Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SNVDTYRJHDGUYG3333.pdf

Overview

General Information

Sample name:SNVDTYRJHDGUYG3333.pdf
Analysis ID:1527903
MD5:266ff9fd45b9611026b35e79b22639d7
SHA1:f2f8682da3e60c63735f5ad43d3dc72b2e7eb2ee
SHA256:bbc07734e8e76c4c07f0e593eda4d5165d256468d1476fb41943946da6fd89c7
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

IP address seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 2128 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\SNVDTYRJHDGUYG3333.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 5172 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 3648 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1620,i,9642066666962231977,7205069777936147211,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://www.apple.com/uk/retail/grandarcade/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 8000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2044,i,15976408478565187662,9795606015282235011,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.apple.com/uk/retail/grandarcade/HTTP Parser: No favicon
Source: https://www.apple.com/uk/retail/grandarcade/HTTP Parser: No favicon
Source: https://www.apple.com/uk/retail/grandarcade/HTTP Parser: No favicon
Source: https://www.apple.com/uk/siri/HTTP Parser: No favicon
Source: https://www.apple.com/uk/siri/HTTP Parser: No favicon
Source: https://www.apple.com/uk/wallet/HTTP Parser: No favicon
Source: https://www.apple.com/uk/wallet/HTTP Parser: No favicon
Source: https://www.apple.com/uk/wallet/HTTP Parser: No favicon
Source: https://www.apple.com/uk/education/HTTP Parser: No favicon
Source: https://www.apple.com/uk/airplay/HTTP Parser: No favicon
Source: https://www.apple.com/uk/education/HTTP Parser: No favicon
Source: https://www.apple.com/uk/airplay/HTTP Parser: No favicon
Source: https://www.apple.com/uk/airplay/HTTP Parser: No favicon
Source: https://www.apple.com/uk/icloud/HTTP Parser: No favicon
Source: https://www.apple.com/uk/icloud/HTTP Parser: No favicon
Source: https://www.apple.com/uk/macos/continuity/HTTP Parser: No favicon
Source: https://www.apple.com/uk/macos/continuity/HTTP Parser: No favicon
Source: https://www.apple.com/uk/macos/continuity/HTTP Parser: No favicon
Source: https://www.apple.com/uk/airplay/HTTP Parser: No favicon
Source: https://www.apple.com/uk/home-app/HTTP Parser: No favicon
Source: https://www.apple.com/uk/home-app/HTTP Parser: No favicon
Source: https://www.apple.com/uk/home-app/HTTP Parser: No favicon
Source: https://www.apple.com/uk/apps/HTTP Parser: No favicon
Source: https://www.apple.com/uk/apps/HTTP Parser: No favicon
Source: https://www.apple.com/uk/airplay/HTTP Parser: No favicon
Source: https://www.apple.com/uk/apps/HTTP Parser: No favicon
Source: https://www.apple.com/uk/designed-for-families/HTTP Parser: No favicon
Source: https://www.apple.com/uk/designed-for-families/HTTP Parser: No favicon
Source: https://www.apple.com/uk/designed-for-families/HTTP Parser: No favicon
Source: https://www.apple.com/uk/apple-tv-plus/HTTP Parser: No favicon
Source: https://www.apple.com/uk/apps/HTTP Parser: No favicon
Source: https://www.apple.com/uk/apple-tv-plus/HTTP Parser: No favicon
Source: https://www.apple.com/uk/apps/HTTP Parser: No favicon
Source: Joe Sandbox ViewIP Address: 52.202.204.11 52.202.204.11
Source: Joe Sandbox ViewIP Address: 184.28.88.176 184.28.88.176
Source: Joe Sandbox ViewIP Address: 2.19.224.19 2.19.224.19
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drString found in binary or memory: "https://www.facebook.com/Apple", equals www.facebook.com (Facebook)
Source: chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drString found in binary or memory: "https://www.linkedin.com/company/apple", equals www.linkedin.com (Linkedin)
Source: chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drString found in binary or memory: "https://www.twitter.com/Apple" equals www.twitter.com (Twitter)
Source: chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drString found in binary or memory: "https://www.youtube.com/user/Apple", equals www.youtube.com (Youtube)
Source: chromecache_586.12.drString found in binary or memory: http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/
Source: chromecache_904.12.dr, chromecache_611.12.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_1018.12.drString found in binary or memory: http://schema.org
Source: chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drString found in binary or memory: http://schema.org/
Source: chromecache_586.12.drString found in binary or memory: http://www.kuzmafilms.com
Source: chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drString found in binary or memory: http://www.wikidata.org/entity/Q312
Source: chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drString found in binary or memory: https://account.apple.com/uk/
Source: chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drString found in binary or memory: https://apps.apple.com/gb/app/apple-store/id375380948
Source: chromecache_943.12.drString found in binary or memory: https://checkcoverage.apple.com/gb/en?cid=gn-ols-checkcoverage-lp-get_help
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/coding-lab-code-your-first-app-ambient-en-us-110822_10
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/coding-lab-code-your-first-app-ambient-en-us-110822_14
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/coding-lab-code-your-first-app-ambient-en-us-110822_16
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/coding-lab-code-your-first-app-ambient-en-us-110822_28
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/coding-lab-code-your-first-app-ambient-en-us-110822_47
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/coding-lab-code-your-first-app-ambient-en-us-110822_4x
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/coding-lab-code-your-first-app-ambient-en-us-110822_76
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/coding-lab-code-your-first-app-ambient-en-us-110822_95
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/coding-lab-code-your-first-app-wwcoding-lab-code-your-
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/coding-skills-getting-started-swift-playgrounds-2023-w
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/college-ready-v2-wwcollege-ready-v2-wwcollege-ready-v2
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-apple-watch-ambient-en-us-102323_16x9.jpg
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-apple-watch-ambient-en-us-102323_16x9_1088
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-apple-watch-ambient-en-us-102323_16x9_1444
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-apple-watch-ambient-en-us-102323_16x9_2880
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-apple-watch-ambient-en-us-102323_16x9_768x
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-apple-watch-ambient-en-us-102323_4x5.jpg
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-apple-watch-ambient-en-us-102323_4x5_475x5
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-apple-watch-ambient-en-us-102323_4x5_950x1
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-apple-watch-new-wwget-started-apple-watch-
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-ipad-ambient-en-us-102323_16x9.jpg
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-ipad-ambient-en-us-102323_16x9_1088x612.mp
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-ipad-ambient-en-us-102323_16x9_1444x812.mp
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-ipad-ambient-en-us-102323_16x9_2880x1620.m
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-ipad-ambient-en-us-102323_16x9_768x432.mp4
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-ipad-ambient-en-us-102323_4x5.jpg
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-ipad-ambient-en-us-102323_4x5_475x594.mp4
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-ipad-ambient-en-us-102323_4x5_950x1188.mp4
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-ipad-new-wwget-started-ipad-new-wwget-star
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-iphone-ambient-en-us-102323_16x9.jpg
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-iphone-ambient-en-us-102323_16x9_1088x612.
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-iphone-ambient-en-us-102323_16x9_1444x812.
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-iphone-ambient-en-us-102323_16x9_2880x1620
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-iphone-ambient-en-us-102323_16x9_768x432.m
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-iphone-ambient-en-us-102323_4x5.jpg
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-iphone-ambient-en-us-102323_4x5_475x594.mp
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-iphone-ambient-en-us-102323_4x5_950x11888.
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-iphone-new-wwget-started-iphone-new-wwget-
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-mac-ambient-en-us-102323_16x9.jpg
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-mac-ambient-en-us-102323_16x9_1088x612.mp4
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-mac-ambient-en-us-102323_16x9_1444x812.mp4
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-mac-ambient-en-us-102323_16x9_2880x1620.mp
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-mac-ambient-en-us-102323_16x9_768x432.mp4
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-mac-ambient-en-us-102323_4x5.jpg
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-mac-ambient-en-us-102323_4x5_475x594.mp4
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-mac-ambient-en-us-102323_4x5_950x1188.mp4
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/get-started-mac-new-wwget-started-mac-new-wwget-starte
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/spotlight-find-the-right-mac-v2-wwspotlight-find-the-r
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-drawing-with-apple-pencil-on-ipad-new-wwworks
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-photography-on-iphone-ambient-en-us-82223_108
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-photography-on-iphone-ambient-en-us-82223_144
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-photography-on-iphone-ambient-en-us-82223_16x
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-photography-on-iphone-ambient-en-us-82223_288
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-photography-on-iphone-ambient-en-us-82223_475
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-photography-on-iphone-ambient-en-us-82223_4x5
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-photography-on-iphone-ambient-en-us-82223_768
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-photography-on-iphone-ambient-en-us-82223_950
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-photography-on-iphone-wwworkshop-photography-
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-video-on-iphone-ambient-en-us-41924_1088x612.
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-video-on-iphone-ambient-en-us-41924_1444x812.
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-video-on-iphone-ambient-en-us-41924_16x9-6480
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-video-on-iphone-ambient-en-us-41924_2880x1620
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-video-on-iphone-ambient-en-us-41924_475x594.m
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-video-on-iphone-ambient-en-us-41924_4x5-3600
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-video-on-iphone-ambient-en-us-41924_768x432.m
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-video-on-iphone-ambient-en-us-41924_950x1188.
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/en/us/workshop-video-on-iphone-wwworkshop-video-on-iphone-ww
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/prod/image/art-lab-kids-drawing-emoji-2021-ww/2021-08/7e4c4f
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/prod/image/art-lab-kids-drawing-emoji-2021-ww/2021-08/ca66ff
Source: chromecache_964.12.drString found in binary or memory: https://digitalassets-taa.cdn-apple.com/prod/video/art-lab-kids-drawing-emoji-2021-ambient-video/202
Source: chromecache_943.12.drString found in binary or memory: https://discussions.apple.com/welcome?cid=gn-com-community-lp-get_help
Source: chromecache_943.12.drString found in binary or memory: https://getsupport.apple.com/?caller=support.header&cid=gn-ols-contact-mgs_lp-get_help
Source: chromecache_1047.12.drString found in binary or memory: https://github.com/airbnb/lottie-web/blob/v5.6.3/build/player/lottie.min.js
Source: chromecache_1028.12.drString found in binary or memory: https://icq.icloud.com/?context=ZXh0ZXJuYWxBcHBfY29tLmFwcGxlLm1vYmlsZXNhZmFyaV9hcHBsZS5jb20&#x3
Source: chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drString found in binary or memory: https://investor.apple.com/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/-QRNPS3Kj0J2yZpSQyJUYA/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/08RCyCOvu05COuc-qdDudQ/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/2KvvRqvOfi1qgOEw0EdXJA/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/2eBqvT3JXPbdzHWj6HM5_w/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/3xQEX8f2rBHB08QccrT7dw/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/4agssu1IN1UxVLS1b63zew/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/5f_5UoHWRh5ZuhHlui5Cuw/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/5ji_NOX2EUA7LCIWTQTfCg/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/5lTWWdks8LO-Ojnpnjh30Q/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/5tPoOmmyBfaXEXs9KXIjjg/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/64yjq0s57QKALj2IdzpsWw/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/6WnhBBdwqFlcpE0re1HU8w/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/7W_ZKD0losQAL0Uyh2FKlA/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/9K4820tYJgYYE_Q7JwcFgA/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/9jrSwvU7_nJae4k5lezE5A/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/AEH6bOZttuoXVkIuKffWVA/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/BY1M4qrW2Pj4dDFgoN6L3Q/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Bmd-_E0WDnmV_fKE3kIUwQ/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/C_wP2rCAsbrNemo0GXxflw/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/D6453brvY1swRKKndWaCcg/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features/v4/67/8e/5a/678e5a45-5311-2b03-6235-b4b9a7041e48/8
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features/v4/6d/f6/39/6df63913-9ee8-e06d-36fd-71b92c9fb5d5/f
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features/v4/86/4a/f2/864af2c0-8668-eb2b-62f8-42c649aad697/7
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features/v4/9a/77/87/9a778797-9fed-d971-d085-bce175e98f78/d
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features/v4/e4/5b/70/e45b7075-92f2-feb7-39da-81a359533853/2
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features/v4/f4/19/6c/f4196c5e-1c91-bcff-a1bd-5f999826db28/0
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/40/39/83/40398368-52f7-2d6b-dbbb-491d114d5da
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/83/22/f8/8322f8fb-9ddf-eefa-bc84-19fcb3f1871
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/c0/ab/55/c0ab5562-a149-7ef3-ebb4-dc04d607e14
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/da/78/a0/da78a097-c891-5bc8-f5d2-3bb2f42c933
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/1e/cc/c0/1eccc0a0-8a5b-771b-5f82-1d5f6d75c8e
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/29/2e/20/292e2001-d8c8-b61e-16ce-94be911538c
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/48/53/dd/4853dd2e-2a74-cc54-1c3f-8cdf76c256b
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/50/fa/dd/50fadd09-3f39-0d32-3c57-a143e024a7a
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/15/ab/1d/15ab1d2f-5d3e-3911-325a-704ec1cda84
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/5a/e7/02/5ae70209-5f81-a682-2cd5-9465cd6e323
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/77/9f/a8/779fa89e-69e4-28eb-2c80-57751fd1bc8
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/7a/b2/8a/7ab28a4b-b9ab-e5ea-9937-0017bbe0f26
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/e9/69/d6/e969d681-20c7-5bea-220c-f4e87d2a428
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features221/v4/50/97/cd/5097cde5-2303-45b8-c438-a2cedee7b3d
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features221/v4/8e/fe/fe/8efefe5a-15c0-338f-fd37-120944ce557
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features221/v4/94/3d/ec/943decad-e06f-f8ed-749a-57d84782a4d
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features221/v4/b9/8b/30/b98b30d0-0601-5898-6894-c6725e221d4
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features221/v4/c7/a4/c6/c7a4c6fc-ebfb-0fc9-3fd6-8c329bb18fe
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features221/v4/d2/76/82/d2768271-8de6-04b2-0013-3b84893ce84
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features221/v4/e2/78/a1/e278a1a6-c7d1-ac0a-1df7-bdee98d0d4b
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Gn-M-XkgARndHzKMUb_6dA/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Grn8wHJn7yhjFRfhLK9BlA/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/HSjOs_VTJ_uAISX2LShxeA/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/IWUDx18aPqK_DCpoppfl3g/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/JdmLVQN99mIa15_uECg4uw/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/KN-ebYSSwrP_VbMyFh0KAQ/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PQZm3ovoy9hbSSUxpewfHA/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/SMjEtBKp9FuKuD-D0R80eg/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/TFK62rQMTTWVNoPgxjIkPQ/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/WDVEZymc8QRZfLJR7DLDUg/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/XFnSkagCZbMQm_j2wxqkLA/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/XsPLJPFj6PVqZlBmEfQVsQ/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Y24r6NwyENgGGRXuFtYF6A/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Z-9HyOg1FW0dhMn1tWEERw/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/aK7uHfxKfnAFyWQifJWWag/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/bYeZOr1ocJJzVk9CdQbH0Q/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/c5xAg8ALgLjQtvpsVgTg7g/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/canoqvu3Hzg4sLVO2U4TQw/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/dDI0l-Xvhf813qs0924L1w/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/g7aK-MmW3IA1ypnRN6brmQ/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/hKKJ4-P-zEf9sWiqpwF8nQ/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/iC0z8k6RncbYwbwrxL4gDA/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/jd9FpyxYkzVpoyg-HTd5ow/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/kLl-CGyC1N8-1l7CAsuSqg/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/mpGWu3un2bj08_9AFTVxjA/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/oKIJQAxdA0nCeCyO2xjTzQ/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/oM0ejjrZgJsfpxIQOmp6HA/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/p-dFQhrrenz0eg8_smgu9w/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/pYKIdwOu9R5SM6hCTnHLwQ/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/peKuihB1A2e2mm9t8fFGYQ/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/qL-yBoKCFztx-kDyvIXlHw/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/u67HKOigoXcir_xcBshG0Q/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/w6iOdqXGZLugnUgKmWZp0g/
Source: chromecache_968.12.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/xCRchz5DrGUO2DQX5l7hdw/
Source: chromecache_1018.12.drString found in binary or memory: https://itunes.apple.com/gb/app/home/id1110145103
Source: chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drString found in binary or memory: https://locate.apple.com/uk/en/
Source: chromecache_1028.12.drString found in binary or memory: https://one.apple.com/gb?itscg=10000&itsct=one-NA-icloud-bnr-apl-avl-102020
Source: chromecache_904.12.dr, chromecache_611.12.drString found in binary or memory: https://preactjs.com
Source: chromecache_588.12.drString found in binary or memory: https://rtlimages.apple.com/cmc/dieter/store/16_9/R482.png
Source: chromecache_1039.12.dr, chromecache_1028.12.drString found in binary or memory: https://schema.org
Source: chromecache_964.12.drString found in binary or memory: https://sessions.apple.com/global-hub/v8/ical?sessionId=7241447602146093312&locale=en_GB
Source: chromecache_964.12.drString found in binary or memory: https://sessions.apple.com/global-hub/v8/ical?sessionId=7241447602762656256&locale=en_GB
Source: chromecache_964.12.drString found in binary or memory: https://sessions.apple.com/global-hub/v8/ical?sessionId=7241447719343336960&locale=en_GB
Source: chromecache_964.12.drString found in binary or memory: https://sessions.apple.com/global-hub/v8/ical?sessionId=7241447862926945536&locale=en_GB
Source: chromecache_964.12.drString found in binary or memory: https://sessions.apple.com/global-hub/v8/ical?sessionId=7241447863535119872&locale=en_GB
Source: chromecache_964.12.drString found in binary or memory: https://sessions.apple.com/global-hub/v8/ical?sessionId=7241447865481277440&locale=en_GB
Source: chromecache_964.12.drString found in binary or memory: https://sessions.apple.com/global-hub/v8/ical?sessionId=7244256226505495552&locale=en_GB
Source: chromecache_964.12.drString found in binary or memory: https://sessions.apple.com/global-hub/v8/ical?sessionId=7244256227088504064&locale=en_GB
Source: chromecache_964.12.drString found in binary or memory: https://sessions.apple.com/global-hub/v8/ical?sessionId=7244256325046494720&locale=en_GB
Source: chromecache_964.12.drString found in binary or memory: https://sessions.apple.com/global-hub/v8/ical?sessionId=7244256401789675776&locale=en_GB
Source: chromecache_964.12.drString found in binary or memory: https://sessions.apple.com/global-hub/v8/ical?sessionId=7245605711370369280&locale=en_GB
Source: chromecache_699.12.dr, chromecache_1131.12.drString found in binary or memory: https://sketchapp.com
Source: chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drString found in binary or memory: https://support.apple.com
Source: chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drString found in binary or memory: https://support.apple.com/#organization
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/?cid=gn-ols-home-hp-explore
Source: chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drString found in binary or memory: https://support.apple.com/en-gb/?cid=gn-ols-home-hp-tab
Source: chromecache_1175.12.drString found in binary or memory: https://support.apple.com/en-gb/HT203106
Source: chromecache_1175.12.drString found in binary or memory: https://support.apple.com/en-gb/HT204506
Source: chromecache_1018.12.drString found in binary or memory: https://support.apple.com/en-gb/HT204893
Source: chromecache_1175.12.drString found in binary or memory: https://support.apple.com/en-gb/HT206995
Source: chromecache_1018.12.drString found in binary or memory: https://support.apple.com/en-gb/HT207057
Source: chromecache_1175.12.drString found in binary or memory: https://support.apple.com/en-gb/HT208386
Source: chromecache_1018.12.drString found in binary or memory: https://support.apple.com/en-gb/HT208709
Source: chromecache_1018.12.drString found in binary or memory: https://support.apple.com/en-gb/HT208940
Source: chromecache_1175.12.drString found in binary or memory: https://support.apple.com/en-gb/HT209037
Source: chromecache_1175.12.drString found in binary or memory: https://support.apple.com/en-gb/HT209455
Source: chromecache_1175.12.drString found in binary or memory: https://support.apple.com/en-gb/HT209456
Source: chromecache_1175.12.drString found in binary or memory: https://support.apple.com/en-gb/HT209459
Source: chromecache_1175.12.drString found in binary or memory: https://support.apple.com/en-gb/HT209460
Source: chromecache_1018.12.drString found in binary or memory: https://support.apple.com/en-gb/HT210538
Source: chromecache_1018.12.drString found in binary or memory: https://support.apple.com/en-gb/HT213743
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/accessibility?cid=gn-ols-accessibility-psp-helpful_topics
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/airpods?cid=gn-ols-airpods-psp-explore
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/apple-account?cid=gn-ols-appleaccount-psp-helpful_topics
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/apple-vision-pro?cid=gn-nav-vision-psp-explore
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/billing?cid=gn-ols-billing-collection-helpful_topics
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/find-my?cid=gn-ols-findmy-collection-helpful_topics
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/ipad?cid=gn-ols-ipad-psp-explore
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/ipad?cid=gn-ols-ipad-psp-prodfly
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/iphone?cid=gn-ols-iphone-psp-explore
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/iphone?cid=gn-ols-iphone-psp-prodfly
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/mac?cid=gn-ols-mac-psp-explore
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/mac?cid=gn-ols-mac-psp-prodfly
Source: chromecache_1175.12.drString found in binary or memory: https://support.apple.com/en-gb/macos/upgrade
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/music?cid=gn-ols-music-psp-explore
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/music?cid=gn-ols-music-psp-prodfly
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/repair?cid=gn-ols-repair-lp-get_help
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/tv?cid=gn-ols-tv-psp-explore
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/tv?cid=gn-ols-tvplus-psp-prodfly
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/watch?cid=gn-ols-watch-psp-explore
Source: chromecache_943.12.drString found in binary or memory: https://support.apple.com/en-gb/watch?cid=gn-ols-watch-psp-prodfly
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/genre/action/umc.gnr.mov.action
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/genre/comedy/umc.gnr.tv.comedy
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/genre/crime/umc.gnr.tv.crime
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/genre/documentary/umc.gnr.tv.documentary
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/genre/drama/umc.gnr.mov.drama
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/genre/drama/umc.gnr.tv.drama
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/genre/kids--family/umc.gnr.tv.kidsfamily
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/genre/sci-fi/umc.gnr.tv.scifi
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/genre/thriller/umc.gnr.tv.thriller
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/movie/napoleon-the-directors-cut/umc.cmc.gtk0q9t2mapcjs75d31vvrs2?ctx_proot=
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/movie/wolfs/umc.cmc.c3xhu25rw4jxxxzq4oio6snu?ctx_proot=tahoma_appleonline
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/show/cowboy-cartel/umc.cmc.2vru12c9n7324q0tdk324i0f?ctx_proot=tahoma_appleon
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/show/disclaimer/umc.cmc.1cbgkx1fenkjtrha0n1a6fkc3?ctx_proot=tahoma_appleonli
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/show/hijack/umc.cmc.1dg08zn0g3zx52hs8npoj5qe3?ctx_proot=tahoma_appleonline
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/show/la-maison/umc.cmc.gs1b84yx68istiomnshllt1i?ctx_proot=tahoma_appleonline
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/show/midnight-family/umc.cmc.1xkd0bjglgv5x1jxiteog2833?ctx_proot=tahoma_appl
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/show/presumed-innocent/umc.cmc.5hnqrhwtzt3esr7rb1wq2ppvn?ctx_proot=tahoma_ap
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/show/shrinking/umc.cmc.apzybj6eqf6pzccd97kev7bs?ctx_proot=tahoma_appleonline
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/show/silo/umc.cmc.3yksgc857px0k0rqe5zd4jice?ctx_proot=tahoma_appleonline
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/show/slow-horses/umc.cmc.2szz3fdt71tl1ulnbp8utgq5o?ctx_proot=tahoma_appleonl
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/show/wheres-wanda/umc.cmc.k92ure4ft8lmbfhynpk3xpb4?ctx_proot=tahoma_appleonl
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/show/women-in-blue/umc.cmc.73wmdmkfpta5ul1vbwckmme39?ctx_proot=tahoma_appleo
Source: chromecache_968.12.drString found in binary or memory: https://tv.apple.com/gb/show/yo-gabba-gabbaland/umc.cmc.6a8qdw6e76cba2l0rkgzfbocl?ctx_proot=tahoma_a
Source: chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drString found in binary or memory: https://www.apple.com/
Source: chromecache_1018.12.drString found in binary or memory: https://www.apple.com/#organization
Source: chromecache_1175.12.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202210240429
Source: chromecache_1028.12.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202310120421
Source: chromecache_1018.12.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202407020246
Source: chromecache_1039.12.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202407150412
Source: chromecache_763.12.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202407290405
Source: chromecache_1155.12.drString found in binary or memory: https://www.apple.com/choose-country-region/
Source: chromecache_1039.12.drString found in binary or memory: https://www.apple.com/de/designed-for-families/
Source: chromecache_1039.12.drString found in binary or memory: https://www.apple.com/es/designed-for-families/
Source: chromecache_1039.12.drString found in binary or memory: https://www.apple.com/euro/cop/designed-for-families/a/images/meta/families_overview__dolf2pufc6oi_o
Source: chromecache_1039.12.drString found in binary or memory: https://www.apple.com/fr/designed-for-families/
Source: chromecache_1028.12.drString found in binary or memory: https://www.apple.com/icloud/
Source: chromecache_1039.12.drString found in binary or memory: https://www.apple.com/it/designed-for-families/
Source: chromecache_1044.12.dr, chromecache_766.12.drString found in binary or memory: https://www.apple.com/uk/airpods/
Source: chromecache_1044.12.dr, chromecache_766.12.drString found in binary or memory: https://www.apple.com/uk/airtag/
Source: chromecache_1044.12.dr, chromecache_766.12.drString found in binary or memory: https://www.apple.com/uk/apple-vision-pro/
Source: chromecache_1039.12.drString found in binary or memory: https://www.apple.com/uk/designed-for-families/
Source: chromecache_1039.12.drString found in binary or memory: https://www.apple.com/uk/designed-for-families/#video-quick-guide
Source: chromecache_763.12.drString found in binary or memory: https://www.apple.com/uk/education/
Source: chromecache_1028.12.drString found in binary or memory: https://www.apple.com/uk/family-sharing/
Source: chromecache_1018.12.drString found in binary or memory: https://www.apple.com/uk/home-app/
Source: chromecache_1018.12.drString found in binary or memory: https://www.apple.com/uk/home-app/#softwareapplication
Source: chromecache_1028.12.drString found in binary or memory: https://www.apple.com/uk/icloud/
Source: chromecache_1028.12.drString found in binary or memory: https://www.apple.com/uk/icloud/#service
Source: chromecache_1175.12.drString found in binary or memory: https://www.apple.com/uk/macos/continuity/
Source: chromecache_964.12.drString found in binary or memory: https://www.apple.com/uk/privacy
Source: chromecache_964.12.drString found in binary or memory: https://www.apple.com/uk/privacy/
Source: chromecache_1044.12.dr, chromecache_766.12.drString found in binary or memory: https://www.apple.com/uk/retail/
Source: SNVDTYRJHDGUYG3333.pdfString found in binary or memory: https://www.apple.com/uk/retail/grandarcade/)
Source: chromecache_1044.12.dr, chromecache_766.12.drString found in binary or memory: https://www.apple.com/uk/shop/goto/trade_in
Source: chromecache_763.12.drString found in binary or memory: https://www.apple.com/v/education/home/ac/images/meta/education_overview__ccmf0v3aqnjm_og.png?202407
Source: chromecache_1018.12.drString found in binary or memory: https://www.apple.com/v/home-app/g/images/meta/home-app__fgegqj2rnt26_og.png
Source: chromecache_1018.12.drString found in binary or memory: https://www.apple.com/v/home-app/g/images/meta/home-app__fgegqj2rnt26_og.png?202407020246
Source: chromecache_1028.12.drString found in binary or memory: https://www.apple.com/v/icloud/af/images/meta/og__cu0qwzuuysq6_overview.png
Source: chromecache_1028.12.drString found in binary or memory: https://www.apple.com/v/icloud/af/images/meta/og__cu0qwzuuysq6_overview.png?202310120421
Source: chromecache_1175.12.drString found in binary or memory: https://www.apple.com/v/macos/continuity/g/images/meta/macos_continuity__fbbuub68k5ui_og.png?2022102
Source: chromecache_1028.12.dr, chromecache_1018.12.drString found in binary or memory: https://www.icloud.com
Source: chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drString found in binary or memory: https://www.linkedin.com/company/apple
Source: chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drString found in binary or memory: https://www.twitter.com/Apple
Source: chromecache_586.12.drString found in binary or memory: https://www.wearemapsmusic.com/


Source: chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drString found in binary or memory: https://www.youtube.com/user/Apple
Source: classification engineClassification label: clean0.winPDF@55/1040@0/31
Source: SNVDTYRJHDGUYG3333.pdfInitial sample: https://www.apple.com/uk/retail/grandarcade/
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-07 05-28-13-000.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\SNVDTYRJHDGUYG3333.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1620,i,9642066666962231977,7205069777936147211,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://www.apple.com/uk/retail/grandarcade/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2044,i,15976408478565187662,9795606015282235011,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1620,i,9642066666962231977,7205069777936147211,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2044,i,15976408478565187662,9795606015282235011,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: SNVDTYRJHDGUYG3333.pdfInitial sample: PDF keyword /JS count = 0
Source: SNVDTYRJHDGUYG3333.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A9rvg9yf_1dw01rv_5ik.tmp.0.drInitial sample: PDF keyword /JS count = 0
Source: A9rvg9yf_1dw01rv_5ik.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
Source: SNVDTYRJHDGUYG3333.pdfInitial sample: PDF keyword stream count = 32
Source: SNVDTYRJHDGUYG3333.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: SNVDTYRJHDGUYG3333.pdfInitial sample: PDF keyword obj count = 123
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1527903 Sample: SNVDTYRJHDGUYG3333.pdf Startdate: 07/10/2024 Architecture: WINDOWS Score: 0 6 Acrobat.exe 20 70 2->6         started        8 chrome.exe 1 2->8         started        dnsIp3 11 AcroCEF.exe 106 6->11         started        25 192.168.2.6 unknown unknown 8->25 27 239.255.255.250 unknown Reserved 8->27 14 chrome.exe 8->14         started        process4 dnsIp5 29 93.184.221.240 EDGECASTUS European Union 11->29 31 2.23.197.184 CWVodafoneGroupPLCEU European Union 11->31 16 AcroCEF.exe 2 11->16         started        33 142.250.185.100 GOOGLEUS United States 14->33 35 142.250.185.238 GOOGLEUS United States 14->35 37 21 other IPs or domains 14->37 process6 dnsIp7 19 162.159.61.3 CLOUDFLARENETUS United States 16->19 21 52.202.204.11 AMAZON-AESUS United States 16->21 23 2 other IPs or domains 16->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://schema.org0%URL Reputationsafe
http://jedwatson.github.io/classnames0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
http://schema.org/0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/77/9f/a8/779fa89e-69e4-28eb-2c80-57751fd1bc8chromecache_968.12.drfalse
    unknown
    https://is1-ssl.mzstatic.com/image/thumb/5f_5UoHWRh5ZuhHlui5Cuw/chromecache_968.12.drfalse
      unknown
      https://is1-ssl.mzstatic.com/image/thumb/C_wP2rCAsbrNemo0GXxflw/chromecache_968.12.drfalse
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/c0/ab/55/c0ab5562-a149-7ef3-ebb4-dc04d607e14chromecache_968.12.drfalse
          unknown
          https://is1-ssl.mzstatic.com/image/thumb/AEH6bOZttuoXVkIuKffWVA/chromecache_968.12.drfalse
            unknown
            https://is1-ssl.mzstatic.com/image/thumb/7W_ZKD0losQAL0Uyh2FKlA/chromecache_968.12.drfalse
              unknown
              http://www.wikidata.org/entity/Q312chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drfalse
                unknown
                https://is1-ssl.mzstatic.com/image/thumb/5ji_NOX2EUA7LCIWTQTfCg/chromecache_968.12.drfalse
                  unknown
                  https://www.youtube.com/user/Applechromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drfalse
                    unknown
                    https://is1-ssl.mzstatic.com/image/thumb/Gn-M-XkgARndHzKMUb_6dA/chromecache_968.12.drfalse
                      unknown
                      https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/7a/b2/8a/7ab28a4b-b9ab-e5ea-9937-0017bbe0f26chromecache_968.12.drfalse
                        unknown
                        https://is1-ssl.mzstatic.com/image/thumb/bYeZOr1ocJJzVk9CdQbH0Q/chromecache_968.12.drfalse
                          unknown
                          https://sketchapp.comchromecache_699.12.dr, chromecache_1131.12.drfalse
                            unknown
                            https://is1-ssl.mzstatic.com/image/thumb/kLl-CGyC1N8-1l7CAsuSqg/chromecache_968.12.drfalse
                              unknown
                              https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/40/39/83/40398368-52f7-2d6b-dbbb-491d114d5dachromecache_968.12.drfalse
                                unknown
                                http://schema.orgchromecache_1018.12.drfalse
                                • URL Reputation: safe
                                unknown
                                https://is1-ssl.mzstatic.com/image/thumb/dDI0l-Xvhf813qs0924L1w/chromecache_968.12.drfalse
                                  unknown
                                  https://www.linkedin.com/company/applechromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drfalse
                                    unknown
                                    https://is1-ssl.mzstatic.com/image/thumb/hKKJ4-P-zEf9sWiqpwF8nQ/chromecache_968.12.drfalse
                                      unknown
                                      https://is1-ssl.mzstatic.com/image/thumb/6WnhBBdwqFlcpE0re1HU8w/chromecache_968.12.drfalse
                                        unknown
                                        https://is1-ssl.mzstatic.com/image/thumb/9jrSwvU7_nJae4k5lezE5A/chromecache_968.12.drfalse
                                          unknown
                                          https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/48/53/dd/4853dd2e-2a74-cc54-1c3f-8cdf76c256bchromecache_968.12.drfalse
                                            unknown
                                            https://is1-ssl.mzstatic.com/image/thumb/IWUDx18aPqK_DCpoppfl3g/chromecache_968.12.drfalse
                                              unknown
                                              https://is1-ssl.mzstatic.com/image/thumb/4agssu1IN1UxVLS1b63zew/chromecache_968.12.drfalse
                                                unknown
                                                https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/1e/cc/c0/1eccc0a0-8a5b-771b-5f82-1d5f6d75c8echromecache_968.12.drfalse
                                                  unknown
                                                  https://is1-ssl.mzstatic.com/image/thumb/5tPoOmmyBfaXEXs9KXIjjg/chromecache_968.12.drfalse
                                                    unknown
                                                    https://is1-ssl.mzstatic.com/image/thumb/Features/v4/f4/19/6c/f4196c5e-1c91-bcff-a1bd-5f999826db28/0chromecache_968.12.drfalse
                                                      unknown
                                                      https://is1-ssl.mzstatic.com/image/thumb/HSjOs_VTJ_uAISX2LShxeA/chromecache_968.12.drfalse
                                                        unknown
                                                        https://is1-ssl.mzstatic.com/image/thumb/Features221/v4/c7/a4/c6/c7a4c6fc-ebfb-0fc9-3fd6-8c329bb18fechromecache_968.12.drfalse
                                                          unknown
                                                          https://is1-ssl.mzstatic.com/image/thumb/Features/v4/e4/5b/70/e45b7075-92f2-feb7-39da-81a359533853/2chromecache_968.12.drfalse
                                                            unknown
                                                            https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/50/fa/dd/50fadd09-3f39-0d32-3c57-a143e024a7achromecache_968.12.drfalse
                                                              unknown
                                                              https://is1-ssl.mzstatic.com/image/thumb/p-dFQhrrenz0eg8_smgu9w/chromecache_968.12.drfalse
                                                                unknown
                                                                https://is1-ssl.mzstatic.com/image/thumb/Features221/v4/b9/8b/30/b98b30d0-0601-5898-6894-c6725e221d4chromecache_968.12.drfalse
                                                                  unknown
                                                                  https://www.twitter.com/Applechromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drfalse
                                                                    unknown
                                                                    https://is1-ssl.mzstatic.com/image/thumb/SMjEtBKp9FuKuD-D0R80eg/chromecache_968.12.drfalse
                                                                      unknown
                                                                      http://jedwatson.github.io/classnameschromecache_904.12.dr, chromecache_611.12.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://is1-ssl.mzstatic.com/image/thumb/Features/v4/9a/77/87/9a778797-9fed-d971-d085-bce175e98f78/dchromecache_968.12.drfalse
                                                                        unknown
                                                                        https://is1-ssl.mzstatic.com/image/thumb/Features221/v4/94/3d/ec/943decad-e06f-f8ed-749a-57d84782a4dchromecache_968.12.drfalse
                                                                          unknown
                                                                          https://is1-ssl.mzstatic.com/image/thumb/XsPLJPFj6PVqZlBmEfQVsQ/chromecache_968.12.drfalse
                                                                            unknown
                                                                            https://is1-ssl.mzstatic.com/image/thumb/08RCyCOvu05COuc-qdDudQ/chromecache_968.12.drfalse
                                                                              unknown
                                                                              https://is1-ssl.mzstatic.com/image/thumb/KN-ebYSSwrP_VbMyFh0KAQ/chromecache_968.12.drfalse
                                                                                unknown
                                                                                https://icq.icloud.com/?context=ZXh0ZXJuYWxBcHBfY29tLmFwcGxlLm1vYmlsZXNhZmFyaV9hcHBsZS5jb20&#x3chromecache_1028.12.drfalse
                                                                                  unknown
                                                                                  https://is1-ssl.mzstatic.com/image/thumb/-QRNPS3Kj0J2yZpSQyJUYA/chromecache_968.12.drfalse
                                                                                    unknown
                                                                                    https://is1-ssl.mzstatic.com/image/thumb/peKuihB1A2e2mm9t8fFGYQ/chromecache_968.12.drfalse
                                                                                      unknown
                                                                                      https://is1-ssl.mzstatic.com/image/thumb/pYKIdwOu9R5SM6hCTnHLwQ/chromecache_968.12.drfalse
                                                                                        unknown
                                                                                        https://is1-ssl.mzstatic.com/image/thumb/u67HKOigoXcir_xcBshG0Q/chromecache_968.12.drfalse
                                                                                          unknown
                                                                                          https://github.com/airbnb/lottie-web/blob/v5.6.3/build/player/lottie.min.jschromecache_1047.12.drfalse
                                                                                            unknown
                                                                                            https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/da/78/a0/da78a097-c891-5bc8-f5d2-3bb2f42c933chromecache_968.12.drfalse
                                                                                              unknown
                                                                                              http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/chromecache_586.12.drfalse
                                                                                                unknown
                                                                                                https://is1-ssl.mzstatic.com/image/thumb/D6453brvY1swRKKndWaCcg/chromecache_968.12.drfalse
                                                                                                  unknown
                                                                                                  https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/15/ab/1d/15ab1d2f-5d3e-3911-325a-704ec1cda84chromecache_968.12.drfalse
                                                                                                    unknown
                                                                                                    https://is1-ssl.mzstatic.com/image/thumb/aK7uHfxKfnAFyWQifJWWag/chromecache_968.12.drfalse
                                                                                                      unknown
                                                                                                      https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/e9/69/d6/e969d681-20c7-5bea-220c-f4e87d2a428chromecache_968.12.drfalse
                                                                                                        unknown
                                                                                                        https://is1-ssl.mzstatic.com/image/thumb/Y24r6NwyENgGGRXuFtYF6A/chromecache_968.12.drfalse
                                                                                                          unknown
                                                                                                          https://schema.orgchromecache_1039.12.dr, chromecache_1028.12.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/29/2e/20/292e2001-d8c8-b61e-16ce-94be911538cchromecache_968.12.drfalse
                                                                                                            unknown
                                                                                                            https://is1-ssl.mzstatic.com/image/thumb/JdmLVQN99mIa15_uECg4uw/chromecache_968.12.drfalse
                                                                                                              unknown
                                                                                                              https://www.wearemapsmusic.com/

chromecache_586.12.drfalse
                                                                                                                unknown
                                                                                                                https://is1-ssl.mzstatic.com/image/thumb/5lTWWdks8LO-Ojnpnjh30Q/chromecache_968.12.drfalse
                                                                                                                  unknown
                                                                                                                  https://is1-ssl.mzstatic.com/image/thumb/3xQEX8f2rBHB08QccrT7dw/chromecache_968.12.drfalse
                                                                                                                    unknown
                                                                                                                    https://is1-ssl.mzstatic.com/image/thumb/jd9FpyxYkzVpoyg-HTd5ow/chromecache_968.12.drfalse
                                                                                                                      unknown
                                                                                                                      https://is1-ssl.mzstatic.com/image/thumb/2KvvRqvOfi1qgOEw0EdXJA/chromecache_968.12.drfalse
                                                                                                                        unknown
                                                                                                                        https://is1-ssl.mzstatic.com/image/thumb/Features221/v4/50/97/cd/5097cde5-2303-45b8-c438-a2cedee7b3dchromecache_968.12.drfalse
                                                                                                                          unknown
                                                                                                                          https://is1-ssl.mzstatic.com/image/thumb/xCRchz5DrGUO2DQX5l7hdw/chromecache_968.12.drfalse
                                                                                                                            unknown
                                                                                                                            https://is1-ssl.mzstatic.com/image/thumb/Features221/v4/8e/fe/fe/8efefe5a-15c0-338f-fd37-120944ce557chromecache_968.12.drfalse
                                                                                                                              unknown
                                                                                                                              https://is1-ssl.mzstatic.com/image/thumb/Features221/v4/e2/78/a1/e278a1a6-c7d1-ac0a-1df7-bdee98d0d4bchromecache_968.12.drfalse
                                                                                                                                unknown
                                                                                                                                https://is1-ssl.mzstatic.com/image/thumb/canoqvu3Hzg4sLVO2U4TQw/chromecache_968.12.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://is1-ssl.mzstatic.com/image/thumb/Features/v4/86/4a/f2/864af2c0-8668-eb2b-62f8-42c649aad697/7chromecache_968.12.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://is1-ssl.mzstatic.com/image/thumb/mpGWu3un2bj08_9AFTVxjA/chromecache_968.12.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://is1-ssl.mzstatic.com/image/thumb/XFnSkagCZbMQm_j2wxqkLA/chromecache_968.12.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://is1-ssl.mzstatic.com/image/thumb/c5xAg8ALgLjQtvpsVgTg7g/chromecache_968.12.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://is1-ssl.mzstatic.com/image/thumb/iC0z8k6RncbYwbwrxL4gDA/chromecache_968.12.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://is1-ssl.mzstatic.com/image/thumb/Features221/v4/d2/76/82/d2768271-8de6-04b2-0013-3b84893ce84chromecache_968.12.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://is1-ssl.mzstatic.com/image/thumb/w6iOdqXGZLugnUgKmWZp0g/chromecache_968.12.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://is1-ssl.mzstatic.com/image/thumb/Features/v4/67/8e/5a/678e5a45-5311-2b03-6235-b4b9a7041e48/8chromecache_968.12.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://is1-ssl.mzstatic.com/image/thumb/9K4820tYJgYYE_Q7JwcFgA/chromecache_968.12.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://schema.org/chromecache_763.12.dr, chromecache_1175.12.dr, chromecache_1039.12.dr, chromecache_1028.12.dr, chromecache_1018.12.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://is1-ssl.mzstatic.com/image/thumb/oM0ejjrZgJsfpxIQOmp6HA/chromecache_968.12.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://is1-ssl.mzstatic.com/image/thumb/qL-yBoKCFztx-kDyvIXlHw/chromecache_968.12.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://is1-ssl.mzstatic.com/image/thumb/Bmd-_E0WDnmV_fKE3kIUwQ/chromecache_968.12.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://is1-ssl.mzstatic.com/image/thumb/WDVEZymc8QRZfLJR7DLDUg/chromecache_968.12.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://is1-ssl.mzstatic.com/image/thumb/TFK62rQMTTWVNoPgxjIkPQ/chromecache_968.12.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://is1-ssl.mzstatic.com/image/thumb/64yjq0s57QKALj2IdzpsWw/chromecache_968.12.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://is1-ssl.mzstatic.com/image/thumb/Grn8wHJn7yhjFRfhLK9BlA/chromecache_968.12.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://www.kuzmafilms.comchromecache_586.12.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://is1-ssl.mzstatic.com/image/thumb/Features/v4/6d/f6/39/6df63913-9ee8-e06d-36fd-71b92c9fb5d5/fchromecache_968.12.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://is1-ssl.mzstatic.com/image/thumb/oKIJQAxdA0nCeCyO2xjTzQ/chromecache_968.12.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://is1-ssl.mzstatic.com/image/thumb/g7aK-MmW3IA1ypnRN6brmQ/chromecache_968.12.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://is1-ssl.mzstatic.com/image/thumb/Z-9HyOg1FW0dhMn1tWEERw/chromecache_968.12.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://preactjs.comchromecache_904.12.dr, chromecache_611.12.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://is1-ssl.mzstatic.com/image/thumb/BY1M4qrW2Pj4dDFgoN6L3Q/chromecache_968.12.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/83/22/f8/8322f8fb-9ddf-eefa-bc84-19fcb3f1871chromecache_968.12.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/5a/e7/02/5ae70209-5f81-a682-2cd5-9465cd6e323chromecache_968.12.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    52.202.204.11
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                    17.8.136.5
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    714APPLE-ENGINEERINGUSfalse
                                                                                                                                                                                    216.58.206.74
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    184.28.88.176
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                    104.102.44.153
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                    104.102.41.249
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                    17.8.137.21
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    714APPLE-ENGINEERINGUSfalse
                                                                                                                                                                                    142.250.185.100
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    2.19.224.19
                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                    162.159.61.3
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    17.253.15.197
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    6185APPLE-AUSTINUSfalse
                                                                                                                                                                                    142.250.186.35
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    1.1.1.1
                                                                                                                                                                                    unknownAustralia
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    2.16.164.50
                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                    17.8.137.103
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    714APPLE-ENGINEERINGUSfalse
                                                                                                                                                                                    172.217.16.206
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.185.238
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    2.23.197.184
                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                    1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                    93.184.221.240
                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                    15133EDGECASTUSfalse
                                                                                                                                                                                    17.8.136.187
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    714APPLE-ENGINEERINGUSfalse
                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                    17.8.136.126
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    714APPLE-ENGINEERINGUSfalse
                                                                                                                                                                                    64.233.184.84
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    216.58.212.163
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    2.23.196.201
                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                    1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                    2.19.224.107
                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                    142.250.186.42
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.185.74
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    17.253.15.201
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    6185APPLE-AUSTINUSfalse
                                                                                                                                                                                    104.77.220.172
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                    IP
                                                                                                                                                                                    192.168.2.6
                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                    Analysis ID:1527903
                                                                                                                                                                                    Start date and time:2024-10-07 11:27:08 +02:00
                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 7m 32s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:full
                                                                                                                                                                                    Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                    Number of analysed new started processes analysed:14
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Sample name:SNVDTYRJHDGUYG3333.pdf
                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                    Classification:clean0.winPDF@55/1040@0/31
                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                    • Found application associated with file extension: .pdf
                                                                                                                                                                                    • Found PDF document
                                                                                                                                                                                    • Browse: https://www.apple.com/uk/siri/
                                                                                                                                                                                    • Browse: https://www.apple.com/uk/wallet/
                                                                                                                                                                                    • Browse: https://www.apple.com/uk/education/
                                                                                                                                                                                    • Browse: https://www.apple.com/uk/airplay/
                                                                                                                                                                                    • Browse: https://www.apple.com/uk/business/mac/
                                                                                                                                                                                    • Browse: https://www.apple.com/uk/icloud/
                                                                                                                                                                                    • Close Viewer
                                                                                                                                                                                    • Browse: https://www.apple.com/uk/macos/continuity/
                                                                                                                                                                                    • Browse: https://www.apple.com/uk/home-app/
                                                                                                                                                                                    • Browse: https://www.apple.com/uk/apps/
                                                                                                                                                                                    • Browse: https://www.apple.com/uk/designed-for-families/
                                                                                                                                                                                    • Browse: https://www.apple.com/uk/apple-tv-plus/
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                    • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                    • VT rate limit hit for: SNVDTYRJHDGUYG3333.pdf
                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                    05:28:23API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                                                                                                                                                    InputOutput
                                                                                                                                                                                    URL: PDF document Model: jbxai
                                                                                                                                                                                    "{
                                                                                                                                                                                       \"brand\": [\"PayPal\"],
                                                                                                                                                                                       \"contains_trigger_text\": true,
                                                                                                                                                                                       \"trigger_text\": \"We've asked the seller to ship. After the shipment,
                                                                                                                                                                                     team will reach you as soon as possible.\",
                                                                                                                                                                                       \"prominent_button_name\": \"unknown\",
                                                                                                                                                                                       \"text_input_field_labels\": [\"Unit Price\",
                                                                                                                                                                                     \"Qty\",
                                                                                                                                                                                     \"Amount\"],
                                                                                                                                                                                       \"pdf_icon_visible\": false,
                                                                                                                                                                                       \"has_visible_captcha\": false,
                                                                                                                                                                                       \"has_urgent_text\": true,
                                                                                                                                                                                       \"text\": \"You sent a payment of 1,
                                                                                                                                                                                    199 GBP to Iphone 16 pro max_seller. It might happen this could be a unauthorised transaction. If this purchase is not done by you,
                                                                                                                                                                                    Kindly call our customer support immediately at +44 20 3287 0117 to report this incident and block this transaction. We've asked the seller to ship. After the shipment,
                                                                                                                                                                                     team will reach you as soon as possible. Thanks for using your Debit Card. To view the transaction details,
                                                                                                                                                                                    log into your Bank Account. It may take a few moments for this transaction to appear in the Recent Activity list in your Account Overview. Seller Iphone 16 pro max_seller Seller Address Cambridge,
                                                                                                                                                                                     Grand Arcade Grand Arcade Shopping Centre Cambridge,
                                                                                                                                                                                     CB2 3AX Description: Iphone 16 Pro Max Black,
                                                                                                                                                                                    17.4 cm (6.9\") display footnote 1,
                                                                                                                                                                                    256GB,
                                                                                                                                                                                    48MP Main camera,
                                                                                                                                                                                    USB-C support,
                                                                                                                                                                                    Wi-FI7 Unit Price 1,
                                                                                                                                                                                    199 GBP Qty 1 Amount 1,
                                                                                                                                                                                    199 GBP Shipping and handling Insurance - not offered Total - 1,
                                                                                                                                                                                    219 GBP\" }
                                                                                                                                                                                    "
                                                                                                                                                                                    URL: https://www.apple.com/uk/retail/grandarcade/ Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Apple"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"Complete store list.",
                                                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "text":"Apple Grand Arcade Open until 18:00",
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.apple.com/uk/retail/grandarcade/ Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Apple"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "text":"Apple Grand Arcade Open until 18:00",
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.apple.com/uk/siri/ Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Apple"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                                    "text_input_field_labels":"unknown",
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "text":"Siri",
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.apple.com/uk/education/ Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Apple"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"Continue",
                                                                                                                                                                                    "text_input_field_labels":["Search",
                                                                                                                                                                                    "Email",
                                                                                                                                                                                    "Password"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "text":"Apple and Education Inspiring every kind of mind. Everyone has their own way of learning and expressing creativity. Apple technology and resources empower every kind of educator  and every kind of student  to learn,
                                                                                                                                                                                     create,
                                                                                                                                                                                     and define their own success. Let's move the world forward.",
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.apple.com/uk/icloud/ Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Apple"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"Upgrade today",
                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "text":"One powerfully connected experience.",
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.apple.com/uk/wallet/ Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Apple"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"Continue",
                                                                                                                                                                                    "text_input_field_labels":["Wallet"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "text":"Wallet Carry one thing. Everything.",
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.apple.com/uk/education/ Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "phishing_score":1,
                                                                                                                                                                                    "brands":"Apple",
                                                                                                                                                                                    "legit_domain":"apple.com",
                                                                                                                                                                                    "classification":"wellknown",
                                                                                                                                                                                    "reasons":["The URL 'www.apple.com' matches the legitimate domain name for the brand 'Apple'.",
                                                                                                                                                                                    "Apple is a well-known brand with a strong online presence.",
                                                                                                                                                                                    "The URL does not contain any suspicious elements such as misspellings,
                                                                                                                                                                                     extra characters,
                                                                                                                                                                                     or unusual domain extensions.",
                                                                                                                                                                                    "The input field 'Search' is typical for a legitimate website and does not raise any immediate concerns."],
                                                                                                                                                                                    "brand_matches":[true],
                                                                                                                                                                                    "url_match":true,
                                                                                                                                                                                    "brand_input":"Apple",
                                                                                                                                                                                    "input_fields":"Search"}
                                                                                                                                                                                    URL: https://www.apple.com/uk/wallet/ Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Apple"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"Continue",
                                                                                                                                                                                    "text_input_field_labels":["Wallet"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "text":"Wallet Carry one thing. Everything.",
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.apple.com/uk/macos/continuity/ Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Apple"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"Continue",
                                                                                                                                                                                    "text_input_field_labels":["United States",
                                                                                                                                                                                    "Gardens for Small Spaces"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "text":"All your devices. One seamless experience.",
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.apple.com/uk/macos/continuity/ Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Apple"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"Continue",
                                                                                                                                                                                    "text_input_field_labels":["United States"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "text":"All your devices. One seamless experience.",
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.apple.com/uk/home-app/ Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Apple"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"Continue",
                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "text":"Choose another country or region to see content specific to your location and shop online.",
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.apple.com/uk/apps/ Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Apple"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"Continue",
                                                                                                                                                                                    "text_input_field_labels":["United States"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "text":"Apps by Apple The latest. New and notable updates. Journal",
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.apple.com/uk/designed-for-families/ Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Apple"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"Get set up",
                                                                                                                                                                                    "text_input_field_labels":["First Name",
                                                                                                                                                                                    "Last Name",
                                                                                                                                                                                    "Email",
                                                                                                                                                                                    "Password",
                                                                                                                                                                                    "Confirm Password"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "text":"Designed for Families",
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.apple.com/uk/designed-for-families/ Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Apple"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"Get set up",
                                                                                                                                                                                    "text_input_field_labels":["First Name",
                                                                                                                                                                                    "Last Name",
                                                                                                                                                                                    "Email",
                                                                                                                                                                                    "Password",
                                                                                                                                                                                    "Confirm Password"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "text":"Designed for Families",
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.apple.com/uk/apple-tv-plus/ Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Apple"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"Stream now",
                                                                                                                                                                                    "text_input_field_labels":["Watch on the Apple TV app"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "text":"All Apple Originals. Only on Apple TV+.",
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    URL: https://www.apple.com/uk/designed-for-families/ Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "phishing_score":1,
                                                                                                                                                                                    "brands":"Apple",
                                                                                                                                                                                    "legit_domain":"apple.com",
                                                                                                                                                                                    "classification":"wellknown",
                                                                                                                                                                                    "reasons":["The URL 'www.apple.com' matches the legitimate domain name for the brand Apple.",
                                                                                                                                                                                    "Apple is a well-known brand with a strong online presence.",
                                                                                                                                                                                    "The URL does not contain any suspicious elements such as misspellings,
                                                                                                                                                                                     extra characters,
                                                                                                                                                                                     or unusual domain extensions.",
                                                                                                                                                                                    "The input field 'First Name' is a common field and does not raise immediate suspicion."],
                                                                                                                                                                                    "brand_matches":[true],
                                                                                                                                                                                    "url_match":true,
                                                                                                                                                                                    "brand_input":"Apple",
                                                                                                                                                                                    "input_fields":"First Name"}
                                                                                                                                                                                    URL: https://www.apple.com/uk/designed-for-families/ Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "phishing_score":1,
                                                                                                                                                                                    "brands":"Apple",
                                                                                                                                                                                    "legit_domain":"apple.com",
                                                                                                                                                                                    "classification":"wellknown",
                                                                                                                                                                                    "reasons":["The URL 'www.apple.com' matches the legitimate domain name for the brand 'Apple'.",
                                                                                                                                                                                    "Apple is a well-known brand with a strong online presence.",
                                                                                                                                                                                    "The URL does not contain any suspicious elements such as misspellings,
                                                                                                                                                                                     extra characters,
                                                                                                                                                                                     or unusual domain extensions.",
                                                                                                                                                                                    "The input field 'First Name' is a common field and does not raise immediate suspicion."],
                                                                                                                                                                                    "brand_matches":[true],
                                                                                                                                                                                    "url_match":true,
                                                                                                                                                                                    "brand_input":"Apple",
                                                                                                                                                                                    "input_fields":"First Name"}
                                                                                                                                                                                    URL: https://www.apple.com/uk/apple-tv-plus/ Model: jbxai
                                                                                                                                                                                    {
                                                                                                                                                                                    "brand":["Apple TV+"],
                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                    "trigger_text":"",
                                                                                                                                                                                    "prominent_button_name":"Stream now",
                                                                                                                                                                                    "text_input_field_labels":["Watch on the Apple TV app"],
                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                    "text":"All Apple Originals. Only on Apple TV+.",
                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    162.159.61.3https://app.collabow.io/d/GNgkdZO5gKluqEP3mMdbEwzWbgEyOeRe8sIh64SLMvsNGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      COVID-19.pdfGet hashmaliciousPDFPhishBrowse
                                                                                                                                                                                        75c6a7ee973b556a2a3914a9e4b18bc019636e70fb6f4c2f8c6f7da0af050cbb.7zGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          test.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                                                                            563299efce875400a8d9b44b96597c8e-sample (1).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              Sales_Contract_Main_417053608_09.2024.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                https://content.app-us1.com/1REPZ7/2024/09/30/ff91983f-ef4d-4288-b1e8-8d1ab94f757b.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                    https://pdf-online.on-fleek.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      Final_Contract_Copy-532392974.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        52.202.204.11http://arcor.cfdGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          cleu.cmDGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            eEu5xPVQUo.exeGet hashmaliciousRhysidaBrowse
                                                                                                                                                                                                              Tonincasa Updated Employee sheet .pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                Xerox-029_Scanned.pdfGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                  Order list.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:626535c6-68da-4729-b016-6e974989fb70Get hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                      https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:d45888c7-1c94-44ce-be0c-a501f747fb8cGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                        LETTER ATTACHED.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                          Smeg SignRequest.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            184.28.88.176COVID-19.pdfGet hashmaliciousPDFPhishBrowse
                                                                                                                                                                                                                              75c6a7ee973b556a2a3914a9e4b18bc019636e70fb6f4c2f8c6f7da0af050cbb.7zGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                http://arcor.cfdGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                  Sales_Contract_Main_417053608_09.2024.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    Callus+1(814)-310-9943.pdfGet hashmaliciousPayPal PhisherBrowse
                                                                                                                                                                                                                                      Final_Contract_Copy-532392974.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        HPDeskJet_043_SCAN.pdfGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                          Contract_Agreement_Wednesday September 2024.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            Cbequipment-Voice Audio Interface.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                              tftpd32.464.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                2.19.224.19http://ledgerlivewalle.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  http://pod-populations-tuesday-recommend.trycloudflare.com/login.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    https://www.dropbox.com/l/scl/AAAGZgqGD2VsOM3BmcwwRTtQakzHTKGjOQQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      https://www.dropbox.com/l/scl/AAC7Of9cdCt_2EuI_YOIXDZCecezg6h0s-YGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        http://s.id/DHL--DEGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                          AKAMAI-ASUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                          https://sneamcomnnumnlty.com/h474823487284/geting/activeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 88.221.169.65
                                                                                                                                                                                                                                                          Fact-2024-10.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 104.77.220.172
                                                                                                                                                                                                                                                          https://gtm.you1.cn/app/381210Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 2.19.126.135
                                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                          Farahexperiences.com_Report_87018.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 104.77.220.172
                                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                          Farahexperiences.com_Report_52288.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 104.77.220.172
                                                                                                                                                                                                                                                          https://sneamcomnnumnlty.com/f78493482943/geting/gameGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                          https://steamcommunits.com/tradeoffer/new/partner=1167404782token=DiNTF72WGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                          AKAMAI-ASUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                          https://sneamcomnnumnlty.com/h474823487284/geting/activeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 88.221.169.65
                                                                                                                                                                                                                                                          Fact-2024-10.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 104.77.220.172
                                                                                                                                                                                                                                                          https://gtm.you1.cn/app/381210Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 2.19.126.135
                                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                          Farahexperiences.com_Report_87018.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 104.77.220.172
                                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                          Farahexperiences.com_Report_52288.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 104.77.220.172
                                                                                                                                                                                                                                                          https://sneamcomnnumnlty.com/f78493482943/geting/gameGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                          https://steamcommunits.com/tradeoffer/new/partner=1167404782token=DiNTF72WGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                          AKAMAI-ASUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                          https://sneamcomnnumnlty.com/h474823487284/geting/activeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 88.221.169.65
                                                                                                                                                                                                                                                          Fact-2024-10.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 104.77.220.172
                                                                                                                                                                                                                                                          https://gtm.you1.cn/app/381210Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 2.19.126.135
                                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                          Farahexperiences.com_Report_87018.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 104.77.220.172
                                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                          Farahexperiences.com_Report_52288.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 104.77.220.172
                                                                                                                                                                                                                                                          https://sneamcomnnumnlty.com/f78493482943/geting/gameGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                          https://steamcommunits.com/tradeoffer/new/partner=1167404782token=DiNTF72WGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                                                                          AMAZON-AESUShttp://patjimmy323.wixsite.com/my-site-1/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                          • 50.17.183.161
                                                                                                                                                                                                                                                          http://org0720.wixsite.com/my-site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 34.196.93.134
                                                                                                                                                                                                                                                          https://coisunibaseaiusignin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                          • 34.224.177.146
                                                                                                                                                                                                                                                          http://hiotdakia.wixsite.com/p-a-y-h-2-o/blank/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 50.17.183.161
                                                                                                                                                                                                                                                          http://uppholldbcloginn.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                          • 34.224.177.146
                                                                                                                                                                                                                                                          http://stonemartin1001.wixsite.com/sky-result/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 23.22.245.167
                                                                                                                                                                                                                                                          http://ashleyproberts.wixsite.com/my-site/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                          • 50.17.183.161
                                                                                                                                                                                                                                                          http://webmailserv3038z.wixsite.com/my-site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 50.17.183.161
                                                                                                                                                                                                                                                          http://tcaconnect.ac-page.com/toronto-construction-association-inc/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          • 34.238.149.65
                                                                                                                                                                                                                                                          http://clivenicoll44.wixsite.com/btinternet/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                          • 52.21.166.98
                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):298
                                                                                                                                                                                                                                                          Entropy (8bit):5.174066939755208
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:5SO8L+q2PN72nKuAl9OmbnIFUt8IS0U6oKWZmw+IS0U6+LVkwON72nKuAl9Ombjd:5S5L+vVaHAahFUt8IS0UWW/+IS0UVLV8
                                                                                                                                                                                                                                                          MD5:18AF743A4C2249E99E7BD619B5C3DEC5
                                                                                                                                                                                                                                                          SHA1:2B2BD5354342CD2F24195D83E1FB4465061EA449
                                                                                                                                                                                                                                                          SHA-256:CBBFDEAED2170ECE393CD1822DBC3BC4C72AD4BF04698BFE1377A4B12292CCAD
                                                                                                                                                                                                                                                          SHA-512:836158429B6F5DFE6C401F37E1DCCC039F191AB4569F868E1DEF2AD033938514CD4BF7C32EE50396DA3D0582E0FB0A5AA75CE13212C2BFA4AB3F8DB131E1539B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:2024/10/07-05:28:10.663 105c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/07-05:28:10.665 105c Recovering log #3.2024/10/07-05:28:10.665 105c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):298
                                                                                                                                                                                                                                                          Entropy (8bit):5.174066939755208
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:5SO8L+q2PN72nKuAl9OmbnIFUt8IS0U6oKWZmw+IS0U6+LVkwON72nKuAl9Ombjd:5S5L+vVaHAahFUt8IS0UWW/+IS0UVLV8
                                                                                                                                                                                                                                                          MD5:18AF743A4C2249E99E7BD619B5C3DEC5
                                                                                                                                                                                                                                                          SHA1:2B2BD5354342CD2F24195D83E1FB4465061EA449
                                                                                                                                                                                                                                                          SHA-256:CBBFDEAED2170ECE393CD1822DBC3BC4C72AD4BF04698BFE1377A4B12292CCAD
                                                                                                                                                                                                                                                          SHA-512:836158429B6F5DFE6C401F37E1DCCC039F191AB4569F868E1DEF2AD033938514CD4BF7C32EE50396DA3D0582E0FB0A5AA75CE13212C2BFA4AB3F8DB131E1539B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:2024/10/07-05:28:10.663 105c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/07-05:28:10.665 105c Recovering log #3.2024/10/07-05:28:10.665 105c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):342
                                                                                                                                                                                                                                                          Entropy (8bit):5.169710152686494
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:5SkPVq2PN72nKuAl9Ombzo2jMGIFUt8ISfoSgZmw+ISfoSIkwON72nKuAl9Ombzz:5SkPVvVaHAa8uFUt8ISwSg/+ISwSI5Ox
                                                                                                                                                                                                                                                          MD5:80621C74801F4C4B8BFE27ED1075E7DD
                                                                                                                                                                                                                                                          SHA1:57561D35AF18079229E3C4DD46193D87189ED3DA
                                                                                                                                                                                                                                                          SHA-256:1CCF3A0905640FFA2A78FAF6E746EDB71BDD60AAE5B3B145D3E8DD043BC7850A
                                                                                                                                                                                                                                                          SHA-512:4C9D25FC6394A3784C6461FED595638BE6C53095B523A0BDDDD9374B3F36980ABF6675CC04FE76D8352ABCB65E6EB3800B4CA78381DA897348A6F186843DDF30
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:2024/10/07-05:28:10.688 16a0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/07-05:28:10.689 16a0 Recovering log #3.2024/10/07-05:28:10.689 16a0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):342
                                                                                                                                                                                                                                                          Entropy (8bit):5.169710152686494
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:5SkPVq2PN72nKuAl9Ombzo2jMGIFUt8ISfoSgZmw+ISfoSIkwON72nKuAl9Ombzz:5SkPVvVaHAa8uFUt8ISwSg/+ISwSI5Ox
                                                                                                                                                                                                                                                          MD5:80621C74801F4C4B8BFE27ED1075E7DD
                                                                                                                                                                                                                                                          SHA1:57561D35AF18079229E3C4DD46193D87189ED3DA
                                                                                                                                                                                                                                                          SHA-256:1CCF3A0905640FFA2A78FAF6E746EDB71BDD60AAE5B3B145D3E8DD043BC7850A
                                                                                                                                                                                                                                                          SHA-512:4C9D25FC6394A3784C6461FED595638BE6C53095B523A0BDDDD9374B3F36980ABF6675CC04FE76D8352ABCB65E6EB3800B4CA78381DA897348A6F186843DDF30
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:2024/10/07-05:28:10.688 16a0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/07-05:28:10.689 16a0 Recovering log #3.2024/10/07-05:28:10.689 16a0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                          Size (bytes):475
                                                                                                                                                                                                                                                          Entropy (8bit):4.96539413484951
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:YH/um3RA8sqtU/sBdOg2H2caq3QYiubcP7E4T3y:Y2sRds4UAdMHJ3QYhbA7nby
                                                                                                                                                                                                                                                          MD5:400D4C80F5CD56749EE085932F7EA610
                                                                                                                                                                                                                                                          SHA1:847F9DB8BB9F720CD99D58CFD4D5479BEE4F30AC
                                                                                                                                                                                                                                                          SHA-256:175E06D82A169C8B229202E222174B3AFE24D6DE40ABB47431019020C3EC8E61
                                                                                                                                                                                                                                                          SHA-512:05AC6D98CE6BB26E1DB3D61D93E07BCC46D8B35FC79A052963E615CEC087F72CED06538DCCB59763CD0153D098A1AA3BF48F53896F077F50453D7CF35C575A5D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372853303376363","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":257404},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):475
                                                                                                                                                                                                                                                          Entropy (8bit):4.96539413484951
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:YH/um3RA8sqtU/sBdOg2H2caq3QYiubcP7E4T3y:Y2sRds4UAdMHJ3QYhbA7nby
                                                                                                                                                                                                                                                          MD5:400D4C80F5CD56749EE085932F7EA610
                                                                                                                                                                                                                                                          SHA1:847F9DB8BB9F720CD99D58CFD4D5479BEE4F30AC
                                                                                                                                                                                                                                                          SHA-256:175E06D82A169C8B229202E222174B3AFE24D6DE40ABB47431019020C3EC8E61
                                                                                                                                                                                                                                                          SHA-512:05AC6D98CE6BB26E1DB3D61D93E07BCC46D8B35FC79A052963E615CEC087F72CED06538DCCB59763CD0153D098A1AA3BF48F53896F077F50453D7CF35C575A5D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372853303376363","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":257404},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):5859
                                                                                                                                                                                                                                                          Entropy (8bit):5.250058543595552
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:av+Nkkl+2GAouz3z3xfNLUS3vHp5OuDzUrMzh28qXAXFP74LRXOtW7ANwE74HfmU:av+Nkkl+2G1uz3zhfZUyPp5OuDzUwzhm
                                                                                                                                                                                                                                                          MD5:79AAF2DA2BC9B584D49A57487E5D6DE4
                                                                                                                                                                                                                                                          SHA1:9BD8388FDDD1B8F7E51AC2408612EB4DF797BFFE
                                                                                                                                                                                                                                                          SHA-256:CB62DA1FF43E2323D685E48D5D97FB861A3B399A8DE6EFBC9483392F8AC52ED6
                                                                                                                                                                                                                                                          SHA-512:06CA864DA0C1FA44CB6D925608C9E2D2041E124E22E61AE7424C5183AA9FD57EA7BA350A1E7E50EBD05AF37EB09283A49D87B6C131648014CE1DF06C1C40A997
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:*...#................version.1..namespace-.X.Bo................next-map-id.1.Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/.0.>j.r................next-map-id.2.Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/.1.J.4r................next-map-id.3.Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/.2..J.o................next-map-id.4.Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.3..M.^...............Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/..d.^...............Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.u..a...............Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/..`aa...............Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/`v.Yo................next-map-id.5.Pnamespace-30587558_ed88_4bd8_adc0_
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):330
                                                                                                                                                                                                                                                          Entropy (8bit):5.1683799365420855
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:5HsVq2PN72nKuAl9OmbzNMxIFUt8IHTcIYgZmw+IHTCwIkwON72nKuAl9OmbzNMT:5HsVvVaHAa8jFUt8IHTcIYg/+IHTbI5z
                                                                                                                                                                                                                                                          MD5:EC314672E21594FD6AE418EC391C8AC3
                                                                                                                                                                                                                                                          SHA1:739749A8BBFEE3CC183CBFB4B61E56D9CA358060
                                                                                                                                                                                                                                                          SHA-256:E0A13872B3DD33AC8D411115B5A12C07951F6609F48F74842309BA5BCEC39345
                                                                                                                                                                                                                                                          SHA-512:339E9CB9659CB0933E8A92E7741ECF6D4C80CC67F6280C2667BDD86C2709A3685B66D50B2C75D3691B13CBFCBA53AE435F0488A6BE4C380A5DA56F549C97D495
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:2024/10/07-05:28:11.592 16a0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/07-05:28:11.620 16a0 Recovering log #3.2024/10/07-05:28:11.634 16a0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):330
                                                                                                                                                                                                                                                          Entropy (8bit):5.1683799365420855
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:5HsVq2PN72nKuAl9OmbzNMxIFUt8IHTcIYgZmw+IHTCwIkwON72nKuAl9OmbzNMT:5HsVvVaHAa8jFUt8IHTcIYg/+IHTbI5z
                                                                                                                                                                                                                                                          MD5:EC314672E21594FD6AE418EC391C8AC3
                                                                                                                                                                                                                                                          SHA1:739749A8BBFEE3CC183CBFB4B61E56D9CA358060
                                                                                                                                                                                                                                                          SHA-256:E0A13872B3DD33AC8D411115B5A12C07951F6609F48F74842309BA5BCEC39345
                                                                                                                                                                                                                                                          SHA-512:339E9CB9659CB0933E8A92E7741ECF6D4C80CC67F6280C2667BDD86C2709A3685B66D50B2C75D3691B13CBFCBA53AE435F0488A6BE4C380A5DA56F549C97D495
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:2024/10/07-05:28:11.592 16a0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/07-05:28:11.620 16a0 Recovering log #3.2024/10/07-05:28:11.634 16a0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):65110
                                                                                                                                                                                                                                                          Entropy (8bit):2.6618786066986986
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:R7f5a3rmDsgHrtBukUDZPTFVwbIEvlfziQr:Rz83SDsgHZwkKJpWXllr
                                                                                                                                                                                                                                                          MD5:0AE2079B2B305FA625112F445C39A84B
                                                                                                                                                                                                                                                          SHA1:D079C850CD8A58288A504F5E16BDB69C11672CA2
                                                                                                                                                                                                                                                          SHA-256:FCD33D8657C1AC4B6B57EED3AF608EA323F5A0F8B814D00F434073019793549C
                                                                                                                                                                                                                                                          SHA-512:939E970B41E9A4F01E9999F8AD4B6B7A2907262B7F425836710002C4CD3324324F38081B0CC05EEB927494C1D3366609B5F15242B10D2AC7664BD7E8F0DD5C2D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:BMV.......6...(...k...h..... ..................................................................................A...,...,...,...,...,...,...cD..............................................................................................................................................................................................................................................................................................................................................................................................................,...,...,...,...,...,...,...,.................................................................................................................................................................................zzz.........................................zzz.....................................zzz.SSS..................................................................................................................................,...,...(..o!..o!..o!..p!..s#...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):86016
                                                                                                                                                                                                                                                          Entropy (8bit):4.444682498970272
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:ye6ci5tZiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:m6s3OazzU89UTTgUL
                                                                                                                                                                                                                                                          MD5:F33D2544CD52BE1C8E0A7855DFB65FFC
                                                                                                                                                                                                                                                          SHA1:A6D17350B1A19E5720DE7B761D2B614E362AFA0E
                                                                                                                                                                                                                                                          SHA-256:C0A0DC897BFD601815298B818685134D4C262C9B312BF8D8FE75BC06AF987D44
                                                                                                                                                                                                                                                          SHA-512:B59C1D306736F01249D3BC359D730611D662BF756DAA7803DC17C698796042EE866EC18C13BDA9FA88D1D0F1876B3322616372C6F1EFF7F56BECAC35164A6AE6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):8720
                                                                                                                                                                                                                                                          Entropy (8bit):3.764661289843565
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:7MFJioyVnioyToy1C7oy16oy1FKOioy1noy1AYoy1Wioy1oioykioyBoy1noy1OD:7yJuntoXjBiYb9IVXEBodRBkZ
                                                                                                                                                                                                                                                          MD5:F784BF201E1FF3C55199561AF058129C
                                                                                                                                                                                                                                                          SHA1:6DC2E80540FD9D3CFA987DA2027C51E562375055
                                                                                                                                                                                                                                                          SHA-256:156CC2D4FFD37AB5E88748D41367DD0A1217AD30BC060E1E8D4CEBBD81D32231
                                                                                                                                                                                                                                                          SHA-512:58B5A31CB66C8C15CC20EC08A699613DCFC3A260F6D29341C4B7E11F20500302C02E8AF98A628243A4D0C6DC98E66583195C0A9BC736DEEBD17E2268B7FFC1F1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.... .c......:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          File Type:Certificate, Version=3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1391
                                                                                                                                                                                                                                                          Entropy (8bit):7.705940075877404
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                                                                                                                                                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                                                                                                                                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                                                                                                                                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                                                                                                                                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):71954
                                                                                                                                                                                                                                                          Entropy (8bit):7.996617769952133
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                                                                                                                                                          MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                                                                                                                                          SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                                                                                                                                          SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                                                                                                                                          SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):192
                                                                                                                                                                                                                                                          Entropy (8bit):2.756901573172974
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:kkFklB1j+kXfllXlE/HT8kpjNNX8RolJuRdxLlGB9lQRYwpDdt:kKARIT84NMa8RdWBwRd
                                                                                                                                                                                                                                                          MD5:62E69274D39C0279DAA9A56BA3B308B1
                                                                                                                                                                                                                                                          SHA1:E9F339896EA3B1805271B36CA443A8E951B400B9
                                                                                                                                                                                                                                                          SHA-256:1BC0454CF59862EEC9DFBC15155DAF835016E560B9531B3EB8BA9EF122F3D6CE
                                                                                                                                                                                                                                                          SHA-512:D15169C5625DFB9BA464407A0D66ECA4EDF2C0ECF043BBFA89D6B1D8593F3A9307BA9FB5A69C79F77F44DF7601DF7D16F856CF2090EEA4D526DEA91B80B81976
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:p...... ...........A....(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                          Size (bytes):328
                                                                                                                                                                                                                                                          Entropy (8bit):3.1224298822818697
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:kKSq99UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:aqkDnLNkPlE99SNxAhUe/3
                                                                                                                                                                                                                                                          MD5:5BC3205E12F6C5F619E8E54D025ACFA1
                                                                                                                                                                                                                                                          SHA1:3DC8BDF3F30DBFF4E0BDCDA352CCED9F3E4F0301
                                                                                                                                                                                                                                                          SHA-256:02538FE43EA497153E61395FC04AA8CE24CCC5FF5D8D945D96587D0425BCD254
                                                                                                                                                                                                                                                          SHA-512:83EAD3CFB4CAD6DA069A1B7A8862CB4D07400D7E558A80A0FDA20976AC317B3A75B20A4FA99DE54796B8C0F915A9012E3ACDF1737EF25C996F81B8ECCF0206ED
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:p...... .........1.S....(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:PostScript document text
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):185099
                                                                                                                                                                                                                                                          Entropy (8bit):5.182478651346149
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                                                                                                                                                                                          MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                                                                                                                                                                          SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                                                                                                                                                                          SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                                                                                                                                                                          SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):227002
                                                                                                                                                                                                                                                          Entropy (8bit):3.392780893644728
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:qKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:XPCaJ/3AYvYwglFoL+sn
                                                                                                                                                                                                                                                          MD5:265E3E1166312A864FB63291EA661C6A
                                                                                                                                                                                                                                                          SHA1:80DFF3187FF929596EB22E1DB9021BAD6F97178C
                                                                                                                                                                                                                                                          SHA-256:C13E08B1887A4E44DC39609D7234E8D732A6BC11313B55D6F4ECFB060CD87728
                                                                                                                                                                                                                                                          SHA-512:48776A2BFE8F25E5601DCC0137F7AB103D5684517334B806E3ACF61683DD9B283828475FC85CE0CBE4E8AF88E6F8B25EED0A77640E2CFFF2CC73708726519AFA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):295
                                                                                                                                                                                                                                                          Entropy (8bit):5.357063315272488
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:YEQXJ2HXFj/pUnZiQ0YGR0vieoAvJM3g98kUwPeUkwRe9:YvXKXV/pUcu2GMbLUkee9
                                                                                                                                                                                                                                                          MD5:257F2FA6744D582E94B0E6E7366AC967
                                                                                                                                                                                                                                                          SHA1:A206FEED29F5EFA83171F45765983C5E822149C2
                                                                                                                                                                                                                                                          SHA-256:8E4AF6E6818510BE9665C1AC83B15F58EEBF2FE8BD8B812C8F64BA8A22393041
                                                                                                                                                                                                                                                          SHA-512:ADE312AF2872488F5365B02AF4A2C91817F4D9226CADD370A8C4C144737BD1C523ACD5219847D4B4B4BDF6C767ABBBB82FFB1CA1E7CC00BB9D79C7541A8576F0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"10496965-9e42-42ba-bf2c-e23e00961083","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728468241816,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):294
                                                                                                                                                                                                                                                          Entropy (8bit):5.309382727858861
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:YEQXJ2HXFj/pUnZiQ0YGR0vieoAvJfBoTfXpnrPeUkwRe9:YvXKXV/pUcu2GWTfXcUkee9
                                                                                                                                                                                                                                                          MD5:052D84E4046656EE99B7EEC962A3A64F
                                                                                                                                                                                                                                                          SHA1:904F84B6BF0E31DA4EFB984D14BC60EA4191EAE8
                                                                                                                                                                                                                                                          SHA-256:D966DCE0EF9EBA07D291745C783422F730ACC45589F808CB4121B715FF999E2C
                                                                                                                                                                                                                                                          SHA-512:95AB57295AFC9D7A4184E82F55B3ADD31D859C2BE0D22157C5B0062AF7448830E36EFB4A5386CA227E3E72E99EDD7FDDBFFF4B534D2CF2DF793C0A253A4DCDEE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"10496965-9e42-42ba-bf2c-e23e00961083","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728468241816,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):294
                                                                                                                                                                                                                                                          Entropy (8bit):5.288650521773531
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:YEQXJ2HXFj/pUnZiQ0YGR0vieoAvJfBD2G6UpnrPeUkwRe9:YvXKXV/pUcu2GR22cUkee9
                                                                                                                                                                                                                                                          MD5:7749CD97D13394C1C9C382C653859892
                                                                                                                                                                                                                                                          SHA1:D9655F35288732DF114E428E30DB4F5BA092B6BD
                                                                                                                                                                                                                                                          SHA-256:6A892A9CF6FC2FB75B03AD3E2D7207EB83F9640B3F772EEA7436608732C6F16B
                                                                                                                                                                                                                                                          SHA-512:9C73046EF056443B0DFF10AD66920BE2FAA5F914AADBA9BD1E39C0551BF8006E54B3648D30C87CAC2602CC6E8949B13E84969D868A6C322CFC95975121C61748
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"10496965-9e42-42ba-bf2c-e23e00961083","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728468241816,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):285
                                                                                                                                                                                                                                                          Entropy (8bit):5.336864835812049
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:YEQXJ2HXFj/pUnZiQ0YGR0vieoAvJfPmwrPeUkwRe9:YvXKXV/pUcu2GH56Ukee9
                                                                                                                                                                                                                                                          MD5:EDE9C70E895478D0C7A816099C12B98C
                                                                                                                                                                                                                                                          SHA1:3D31FC56EE7669AF31B64D2590DD7C0B62A07CAB
                                                                                                                                                                                                                                                          SHA-256:C2E33CBD28B60B909CB48C33A6F92A03313E3D6520D8F281F76B7E4A3493F63B
                                                                                                                                                                                                                                                          SHA-512:D70EFDB18A7F08E2739980C2565F1AB4463F91463259CDA1E3D672B913B1903357F00EDB1E9101E34BAC9EAB922A814C242C8C1A81F09C8AD30451F419105C0C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"10496965-9e42-42ba-bf2c-e23e00961083","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728468241816,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1091
                                                                                                                                                                                                                                                          Entropy (8bit):5.689157092212119
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:Yv6XZcpLgE7cgD6SOGtnnl0RCmK8czOCYvScW:YvPhgs6SraAh8cvYKcW
                                                                                                                                                                                                                                                          MD5:5BCA35227AF2CB1E70A0FAD1FC5FE4F4
                                                                                                                                                                                                                                                          SHA1:CB0CDFA798FA24CA53AC4562AB8C764C0808C2B4
                                                                                                                                                                                                                                                          SHA-256:05FF0F4EA46C2B6F942C58C2DFD96A0C50241434FA04A4FE652CC1AECC657183
                                                                                                                                                                                                                                                          SHA-512:D2EBEA253373853F271F25E5E823E8D0E08417B462016C3F593C5AD818AC65B2BADC50E97C5E8B97AF0D72883134E5AAD696C4136012241B3F7116F38BE8F4AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"10496965-9e42-42ba-bf2c-e23e00961083","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728468241816,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_281075ActionBlock_2","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"67a3a874-888f-4d96-9f3d-26e70c3e0be1","variationId":"281075"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgUERGIGZpbGVzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNhdElkIjoiUkdTMDM1MS1FTlUtQ2hhbGxlbmdlcjIifQ==","dataType":"ap
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1050
                                                                                                                                                                                                                                                          Entropy (8bit):5.655007069203179
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:Yv6XZWVLgEF0c7sbnl0RCmK8czOCYHflEpwiVpW:YvTFg6sGAh8cvYHWpwcW
                                                                                                                                                                                                                                                          MD5:95D84A3B8F6C0C748766240555B4459E
                                                                                                                                                                                                                                                          SHA1:802752533B7DB853869A9B955506B05267D4C702
                                                                                                                                                                                                                                                          SHA-256:A778B9A1008D83BF1573E4C6485CE4ED26100DE0C7800002AA8CCFA6577288D8
                                                                                                                                                                                                                                                          SHA-512:729FA84F883BFD5C895149863E8165D4132641EC61DB2EA13827596EBA4DB06EFF0DD0B3538D3DB59C79ECD9E4B026F8168A9DBCCF238EFBBFD96640E08F76F9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"10496965-9e42-42ba-bf2c-e23e00961083","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728468241816,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):292
                                                                                                                                                                                                                                                          Entropy (8bit):5.291296573397112
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:YEQXJ2HXFj/pUnZiQ0YGR0vieoAvJfQ1rPeUkwRe9:YvXKXV/pUcu2GY16Ukee9
                                                                                                                                                                                                                                                          MD5:E1800E4B50CEB7AFF30891D4FD7C3803
                                                                                                                                                                                                                                                          SHA1:97C9C6DE0ADC4211904CFF239EF7EBEE4209E059
                                                                                                                                                                                                                                                          SHA-256:2DE129901CF18F1F41A4A4F1CA535108BB58D69594D9EB05D3B1E1BD1163B572
                                                                                                                                                                                                                                                          SHA-512:9B14286D8767DD46F9D5E5EE2F5B2CB35F0A095D58C55C5EA6E9BCD0AE8F1B07A8F657E6AA8D031B0A214AA7E37B34C2E05082286FBAC8C5BE3FF6D24496C41D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"10496965-9e42-42ba-bf2c-e23e00961083","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728468241816,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1098
                                                                                                                                                                                                                                                          Entropy (8bit):5.689088069935892
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:Yv6XZD2LgEFcs2SOGt0nl0RCmK8czOCUaBtCrfScW:Yviogq2SrhAh8cvUgEmcW
                                                                                                                                                                                                                                                          MD5:62181ACBAE80D4B17E2A9953FD75176A
                                                                                                                                                                                                                                                          SHA1:96DBFD784F88ECB789AE245BE30A6E845D9ED3EE
                                                                                                                                                                                                                                                          SHA-256:D65AA67878D75B5BC9911A9BB8A3D4FE768D20D270B56FD465F53DF60D8D3D17
                                                                                                                                                                                                                                                          SHA-512:22B2BE07633D82E1AB9EC09BCF4AC113DF6E030FC7550F43B91C63FCDD4ED32A7D1F1B2EFD72A5DC3C14FF9549DD74277EA80DCE6809DABFEE99A95DB71933AF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"10496965-9e42-42ba-bf2c-e23e00961083","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728468241816,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_281075ActionBlock_0","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"abdf1d9d-2114-4953-95a6-4eed783b9872","variationId":"281075"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlR1cm4gc2Nhbm5lZCBwYXBlciBkb2N1bWVudHNcbmludG8gaW5zdGFudGx5IGVkaXRhYmxlIFBERnMuIn0sInRjYXRJZCI6IlJHUzAzNTEtRU5VLUNoYWxsZW5nZXIyIn0=","dataTy
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1164
                                                                                                                                                                                                                                                          Entropy (8bit):5.702355254085098
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:Yv6XZPKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5pW:YveEgqprtrS5OZjSlwTmAfSKjW
                                                                                                                                                                                                                                                          MD5:8E94D396CDB8DD7019F50C1B9F8C3DD0
                                                                                                                                                                                                                                                          SHA1:96102B846520670A974C52DD7F8496BEA49840C3
                                                                                                                                                                                                                                                          SHA-256:7C2F5661A0C1C97123FC1502FF02953E358C06880CE98D302B6CD06D1272F382
                                                                                                                                                                                                                                                          SHA-512:2F5E48BFCD5732843D8557233E71766BBD3B868009A5DE9A9FB4CA7E02D5BC7420CABE358DCBC187038E1C2FFB7D62EE6678CC95ED3096756BCBBD9ED1A0DC94
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"10496965-9e42-42ba-bf2c-e23e00961083","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728468241816,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):289
                                                                                                                                                                                                                                                          Entropy (8bit):5.295810744928147
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:YEQXJ2HXFj/pUnZiQ0YGR0vieoAvJfYdPeUkwRe9:YvXKXV/pUcu2Gg8Ukee9
                                                                                                                                                                                                                                                          MD5:E9F8605520B3CC941ACD6878734EB1EB
                                                                                                                                                                                                                                                          SHA1:260DF5F9675525005E124BDBC3C554754ED2ACE5
                                                                                                                                                                                                                                                          SHA-256:696B577813CF7B5104A7D57EA20E45130374A6E95E132A8C1EB587ABC5A3F243
                                                                                                                                                                                                                                                          SHA-512:170CDD6C8F8D880FD75B4465FA5953A4A3643F6C6D142E8E62D2925AD1163A00E3BC136BA8D281D3C03A840A3900A536C9B0EC30D86BB9BB3B64DA46ABA181F6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"10496965-9e42-42ba-bf2c-e23e00961083","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728468241816,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1395
                                                                                                                                                                                                                                                          Entropy (8bit):5.778303031016755
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:Yv6XZSrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNBW:YvVHgDv3W2aYQfgB5OUupHrQ9FJjW
                                                                                                                                                                                                                                                          MD5:8E9BFC429BF72909B5EC2DD56DB1E3E3
                                                                                                                                                                                                                                                          SHA1:AAB80732656F9DB56F9F65988CF2E19D2C99F7AF
                                                                                                                                                                                                                                                          SHA-256:90B8FFDF9D05D452633C3E039B46D51E7B13791725431B3BDAFF6412F592D56B
                                                                                                                                                                                                                                                          SHA-512:E0A62202D764F4D725AC7158C46FFDEFAF85C4467CFC9518232752BB0CF796676D7C6CE4AA32D1A6621FDBFC141D43E4BEC01E78CB59D923AB42948C829F11EA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"10496965-9e42-42ba-bf2c-e23e00961083","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728468241816,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):291
                                                                                                                                                                                                                                                          Entropy (8bit):5.27938663473309
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:YEQXJ2HXFj/pUnZiQ0YGR0vieoAvJfbPtdPeUkwRe9:YvXKXV/pUcu2GDV8Ukee9
                                                                                                                                                                                                                                                          MD5:3E6D861B03138E07F1B35A3571BAB574
                                                                                                                                                                                                                                                          SHA1:FC292056EB56622D3EE482A576779684A8766934
                                                                                                                                                                                                                                                          SHA-256:65B397CCA8654BCA68DD1B6C49FCF1805EC572F2C8831F336C38521CD36C170A
                                                                                                                                                                                                                                                          SHA-512:21629EA1C60FA95F5F4270F98F4B538618BE758034DD2AD53DABADEAE6F3E9F8C70D04BDB025612CCDFE3D5B444C1789BE8FDA67E11FA26D63AED94F4B0E668D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"10496965-9e42-42ba-bf2c-e23e00961083","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728468241816,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):287
                                                                                                                                                                                                                                                          Entropy (8bit):5.282395588889361
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:YEQXJ2HXFj/pUnZiQ0YGR0vieoAvJf21rPeUkwRe9:YvXKXV/pUcu2G+16Ukee9
                                                                                                                                                                                                                                                          MD5:C683AC1E5088C6712EA2884AA7B339DE
                                                                                                                                                                                                                                                          SHA1:A97162773D96CC4CD58D7B7667EED77344818699
                                                                                                                                                                                                                                                          SHA-256:74598990D1B0556D8B9EDB1BD4E22029DEE7D4BA2D6FFB84CFDCEF85D7B62EEA
                                                                                                                                                                                                                                                          SHA-512:52AD97B763EBB0737E3481240DDC7A61FA7F96D6E3AE142AD6D7699596794459768A13020C9A33B988D8D8E90A43A93ADF076C1FF7ED4A6F8BC5E09186EEAF38
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"10496965-9e42-42ba-bf2c-e23e00961083","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728468241816,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1054
                                                                                                                                                                                                                                                          Entropy (8bit):5.66733390712719
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:Yv6XZoamXayLgE6cTg4QSOGtNaqnl0RCmK8czOC/CrfScW:YvvBgSXQSrOAh8cv6mcW
                                                                                                                                                                                                                                                          MD5:4D36694930DF5F734EDB927E8DC803E2
                                                                                                                                                                                                                                                          SHA1:E6A4FF7310A62A55B7C3A091F6974EBFDBB631AF
                                                                                                                                                                                                                                                          SHA-256:CFD0742D14BEA4AA86EABBB2D47124F928825A3B5D16F1FE82DAD1216C217339
                                                                                                                                                                                                                                                          SHA-512:60C67CB62025C330664FD5990A03451AE4DAA36492F6AE21F69F98005C24460808B5B6048807E7E114E5BBC1338FA06E063A2BFBE838E36BA092187158BB0474
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"10496965-9e42-42ba-bf2c-e23e00961083","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728468241816,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_281075ActionBlock_1","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"7fe39695-394c-4706-9b50-651e7499d428","variationId":"281075"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6IlJHUzAzNTEtRU5VLUNoYWxsZW5nZXIyIn0=","dataType":"application\/json","encodingScheme":tru
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):286
                                                                                                                                                                                                                                                          Entropy (8bit):5.262177372937638
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:YEQXJ2HXFj/pUnZiQ0YGR0vieoAvJfshHHrPeUkwRe9:YvXKXV/pUcu2GUUUkee9
                                                                                                                                                                                                                                                          MD5:FBE08B6E310B8C2BC177FD808E64EF51
                                                                                                                                                                                                                                                          SHA1:F57521A94CE55559AB736128FA673EC9DE758376
                                                                                                                                                                                                                                                          SHA-256:93BDE3721DD84EE70DE06715D6B22886918149FD2216C2A9DA7AC3DD79F53040
                                                                                                                                                                                                                                                          SHA-512:4519314932790F32F1819D2D922A52AE702110B0007EBE631BD8DC299FDE5A94D2DB97BF783C3B337C29FA980F21C8B9AC5738624D56CF9069713171A051BC10
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"10496965-9e42-42ba-bf2c-e23e00961083","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728468241816,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):782
                                                                                                                                                                                                                                                          Entropy (8bit):5.362813673569571
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:YvXKXV/pUcu2GTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhW1W:Yv6XZ3168CgEXX5kcIfANhcW
                                                                                                                                                                                                                                                          MD5:35C150070D4DBFA7F59833494D9ADD79
                                                                                                                                                                                                                                                          SHA1:91CF4F5BBCB582C06371E7696BF8FF352AF6A006
                                                                                                                                                                                                                                                          SHA-256:C907D9AD9948360C04599F37D057122190A23D92FF5BA1393ED5742554F85E18
                                                                                                                                                                                                                                                          SHA-512:E4AC515BAD4090D0B470A26A67336F5190A150593EF052CCAA0B776FA39B2F948A5281681A0FD948E8C3438F7D050CBB62F2CA45F6B4375DBAF5352EB2DCEB6A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"analyticsData":{"responseGUID":"10496965-9e42-42ba-bf2c-e23e00961083","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1728468241816,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1728293296848}}}}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4
                                                                                                                                                                                                                                                          Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:e:e
                                                                                                                                                                                                                                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                                                                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                                                                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                                                                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2818
                                                                                                                                                                                                                                                          Entropy (8bit):5.124475097914036
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:Ykr3Wq5A4mxDiZdKYG/W8TyoKGlxsRp7+OcRHexh9ZthNt:tr3Wq5A4pYYG/W8TyoXlxs/+fR+x/ZtZ
                                                                                                                                                                                                                                                          MD5:AE41387AC3BE09ED287FBF3FD01C16F9
                                                                                                                                                                                                                                                          SHA1:C8E6D9066D9AFB40A692CFBE7FCEED51F2C66487
                                                                                                                                                                                                                                                          SHA-256:B4074BE0A65474B685B77863226F031C60E9006FEE2E1F69D72AC6461C86AA92
                                                                                                                                                                                                                                                          SHA-512:B376223B4BB2180F7931BA70CE10107CC805CB730B69B1473AF4491763C099736DBCF5D447DAEBFDA7E8398BC1757CEE78DA312F2A97A02150215363FF6DF451
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"6dfc0f5ae81ce10f2e3a64afeac3b6fd","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1728293296000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d94adf481c402e8fceed485ac2149025","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1728293296000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"1dce683f24477c749ca9c4408c324cf0","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1054,"ts":1728293296000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"b53c15aac476efabf1eb0571d5ef26e7","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1091,"ts":1728293296000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"fabcc898b77529a0cdef8607bb0ddb4c","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1098,"ts":1728293296000},{"id":"Edit_InApp_Aug2020","info":{"dg":"d0ec2f074585c02c9063d8fef56e46f8","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 24, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 24
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):12288
                                                                                                                                                                                                                                                          Entropy (8bit):1.1461596965965597
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:TLhx/XYKQvGJF7ursbsRRZXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudy:TFl2GL7msbsdXc+XcGNFlRYIX2v3kmsj
                                                                                                                                                                                                                                                          MD5:53DD1C86626E80B6D1B13E58DBD4DC87
                                                                                                                                                                                                                                                          SHA1:369D565B77726BC8F33789A2DC7CFC600634FFB2
                                                                                                                                                                                                                                                          SHA-256:009CD8C20EABBB27C360155931728A3C0E4759C83FA05E664520C355B9CF4049
                                                                                                                                                                                                                                                          SHA-512:A39FD5507E2995D37BAEF9F6BBA150C6E52F9C1C0CF1D5CC281535CC112273137D0714439E8F8A660F0A7A6A50D3308E997D1947E6EA4F341F741F8D53A224F5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):8720
                                                                                                                                                                                                                                                          Entropy (8bit):1.5504112002054167
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:7+t1sRUXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcHRuLuxMqLxx/XYl:7M1sCXc+XcGNFlRYIX2vNqVl2GL7msM
                                                                                                                                                                                                                                                          MD5:3578B7AEFBD8AEF363E1638AB0669666
                                                                                                                                                                                                                                                          SHA1:58FEE1FBC35A69C6C670790B9A9353255D3D8AC5
                                                                                                                                                                                                                                                          SHA-256:0A0526A92C21CA848960EFC0C56951DDD98CB3C5B19E31C43ED185198A3E68B2
                                                                                                                                                                                                                                                          SHA-512:2D827A0FE3FA8D0E15DB7C02AECA987868BD100F5505EA8E0841D778C69AA90F2938F6B50D791DCCE34FFCB463C947E0175538D0311A8A5AB63B136983FC30F6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.... .c.....P.k...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................b..b.b.b.b.b.b.b.b.b.b.b.b.b..................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):246
                                                                                                                                                                                                                                                          Entropy (8bit):3.5177502348333967
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8yQRWf1Gll:Qw946cPbiOxDlbYnuRKTH1s
                                                                                                                                                                                                                                                          MD5:E0B6A3F47FAB8F52A0B10ADD964B70AE
                                                                                                                                                                                                                                                          SHA1:243578FE14E5332CB7D6732F698DD04D81C07FE6
                                                                                                                                                                                                                                                          SHA-256:45E4BD241BFE524B65E503382C83B8D2E32ECAD42C0456222FDF5EB1154670FC
                                                                                                                                                                                                                                                          SHA-512:687AF6D25A5194A2AADB0805D2C38AAFC423CCF8A9BE7AD5FDD45669C5A72EC543E1A2ECF62AC05621BED3111B40865385854DE3502DB50982BED79086D8A7C4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.7./.1.0./.2.0.2.4. . .0.5.:.2.8.:.1.8. .=.=.=.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:PDF document, version 1.6, 0 pages
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):358
                                                                                                                                                                                                                                                          Entropy (8bit):5.089297390810212
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROONjH7ySH7LCCSyAAO:IngVMre9T0HQIDmy9g06JX9fywLClX
                                                                                                                                                                                                                                                          MD5:238327375A9AE095F102F166F6446C09
                                                                                                                                                                                                                                                          SHA1:779CF94B4F2B4480F5C780C8330ED39B567AA518
                                                                                                                                                                                                                                                          SHA-256:BF042B137CC73770DF2006FC685FBB37865BEB7B85041099B6644BAF0D388639
                                                                                                                                                                                                                                                          SHA-512:077804D15BEA8A9EA2472B4D85816123D6B0D6F441E1B8704AA9EDFDD0E04C6FCB2E2E53A37EE0CEDEEFC5DB034033A85038C4F20611C1A3022498814CB1B9AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<14A71D2CFE52E940B59DAF1178C8FBAA><14A71D2CFE52E940B59DAF1178C8FBAA>]>>..startxref..127..%%EOF..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):16525
                                                                                                                                                                                                                                                          Entropy (8bit):5.338264912747007
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:lH4ZASLaTgKoBKkrNdOZTfUY9/B6u6AJ8dbBNrSVNspYiz5LkiTjgjQLhDydAY8s:kIb
                                                                                                                                                                                                                                                          MD5:128A51060103D95314048C2F32A15C66
                                                                                                                                                                                                                                                          SHA1:EEB64761BE485729CD12BF4FBF7F2A68BA1AD7DB
                                                                                                                                                                                                                                                          SHA-256:601388D70DFB723E560FEA6AE08E5FEE8C1A980DF7DF9B6C10E1EC39705D4713
                                                                                                                                                                                                                                                          SHA-512:55099B6F65D6EF41BC0C077BF810A13BA338C503974B4A5F2AA8EB286E1FCF49DF96318B1DA691296FB71AA8F2A2EA1406C4E86F219B40FB837F2E0BF208E677
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):16603
                                                                                                                                                                                                                                                          Entropy (8bit):5.35213876894145
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:8x1gtZny/TQY1rC9gz0fWMz6ypuCKAoWGV35rzZe3ljir1wgw/Dv2x2z+1T1IXnp:W0B9
                                                                                                                                                                                                                                                          MD5:A9FF5B967C3F99EC5B7680A06FB1BD2A
                                                                                                                                                                                                                                                          SHA1:2FEBEBCABF7E5D31D09874BDF844145CD30B914F
                                                                                                                                                                                                                                                          SHA-256:52B9EE3A11708026AB65B2482F59A06EA8566F3CBD7ACE6A1373AF896923AB94
                                                                                                                                                                                                                                                          SHA-512:ED5A6824FEF4F26E52A153A62DC4E05F9837DC067301394DA9DA879D8353BE8452BD8EF1327E3F77DF44E0784B54E7FFD2F1BC3A2F3CFC2CD842CD90A800B998
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:SessionID=dd64fafe-4626-4ced-843a-db49f65208ca.1728293293016 Timestamp=2024-10-07T05:28:13:016-0400 ThreadID=5860 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=dd64fafe-4626-4ced-843a-db49f65208ca.1728293293016 Timestamp=2024-10-07T05:28:13:017-0400 ThreadID=5860 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=dd64fafe-4626-4ced-843a-db49f65208ca.1728293293016 Timestamp=2024-10-07T05:28:13:017-0400 ThreadID=5860 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=dd64fafe-4626-4ced-843a-db49f65208ca.1728293293016 Timestamp=2024-10-07T05:28:13:017-0400 ThreadID=5860 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=dd64fafe-4626-4ced-843a-db49f65208ca.1728293293016 Timestamp=2024-10-07T05:28:13:017-0400 ThreadID=5860 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):29752
                                                                                                                                                                                                                                                          Entropy (8bit):5.395627766356754
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:acb4I3dcbPcbaIO4cbYcbqnIdjcb6acbaIewcbCRcb9mIxDcbNv:V3fOCIdJDeFx8
                                                                                                                                                                                                                                                          MD5:B14F341418B9D89B7D3CD0BC2071B1F2
                                                                                                                                                                                                                                                          SHA1:7D827233F27CB0CA3F86BF77001AF404495FECF2
                                                                                                                                                                                                                                                          SHA-256:3B70213F8A9E0053DF7300BDB0A7BFA6AF907583AF50393634EDC5EFA88891CC
                                                                                                                                                                                                                                                          SHA-512:6A9A627EF71221F8F8FBD02B5BCC1D3D45F60484BA6D4C492E52AB1C82FC1228F9A7C529A7B76B2382BC6DB72C31ED67529FF637316F2D567CBE0735F8829508
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:05-10-2023 08:20:22:.---2---..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:20:22:.Closing File..05-10-
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):386528
                                                                                                                                                                                                                                                          Entropy (8bit):7.9736851559892425
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                                                                                                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                                                                                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                                                                                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                                                                                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1419751
                                                                                                                                                                                                                                                          Entropy (8bit):7.976496077007677
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                                                                                                                                                                                                          MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                                                                                                                                                                                                          SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                                                                                                                                                                                                          SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                                                                                                                                                                                                          SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1407294
                                                                                                                                                                                                                                                          Entropy (8bit):7.97605879016224
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                                                                                                                                                                          MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                                                                                                                                                                          SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                                                                                                                                                                          SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                                                                                                                                                                          SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):758601
                                                                                                                                                                                                                                                          Entropy (8bit):7.98639316555857
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                                                                                                                                                          MD5:3A49135134665364308390AC398006F1
                                                                                                                                                                                                                                                          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                                                                                                                                          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                                                                                                                                          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1400x787, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):73876
                                                                                                                                                                                                                                                          Entropy (8bit):7.980210050953461
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:kGhAoq2rhGEqfCVhcBGd/RUlF9EarmSPiiYeOm75/HCYk/m:XBxr9qoCGd/KVrmSPge/MYb
                                                                                                                                                                                                                                                          MD5:788C75B7E4080DAEFB481E71244584D3
                                                                                                                                                                                                                                                          SHA1:6FAB80861E88D634BE12D8FD8BFC524DA6FC34B4
                                                                                                                                                                                                                                                          SHA-256:2B6B239A8ADF520E445B4BD0DAEB6860C6D3B954E108F3FC471EDE883C6083FE
                                                                                                                                                                                                                                                          SHA-512:BD23BF7C842D53858A30039A65E59B1C675BFA2C408ABA1E8B639212140432B57BE95B816651F87BD87A9B2ADB6E4BF6E135FDDBACA6B3A72BD4547DD4B2F251
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/get-started-iphone-ambient-en-us-102323_16x9.jpg?output-format=jpg&resize=1400:*
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........x.."..........4.....................................................................S.ID.C!$....#.(H.H..)....H!..$..H.HB.$...H..`....I!... C.$ 0..!........$...HI!..b..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):24082
                                                                                                                                                                                                                                                          Entropy (8bit):7.957463315794428
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:l2SaL/pGiaPQQzdd573Jnv2kWZJ4rDre9XCfZDXUs3w/vtvJ11Kkj:lZ6xa1pd573VOkOJ4rDyaTh2ww
                                                                                                                                                                                                                                                          MD5:8F17CFC978171F2EE0F18A99E0310FA3
                                                                                                                                                                                                                                                          SHA1:4298145F12F20C6E856900EE13EED7CB1CAEE66E
                                                                                                                                                                                                                                                          SHA-256:FCB90EEA8F2FF36189FBDBE99D5AEA94E320ED9FEF879620C59545AC44C5943C
                                                                                                                                                                                                                                                          SHA-512:DE6DF838498D2623799DD2039F98B8DB679CAD2040BFBFB82AB85D8D0FE74BBD8AD5BD2A9A31A0D2A9E141B28CF28EDA30D2EAE62570070AE564B0BBA7BF16BF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/p_FDjZ2qWzA57PxYRo--bw/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-MYJDDYPOC2PUV6UX3SNDRKGJEQ.0.1-7....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....M>.^"h.....&jA......i.<..'.....4.c*.e.t.S,^.i#.f.l...)6V...a....x...D.A.SoAQd..Tx.k'4........3B........P.U.......>f.8I.h.2.iA..Jp..1I2..K..$...>d>R.aN...i..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3541
                                                                                                                                                                                                                                                          Entropy (8bit):7.919764207349946
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:FPuBj/ytsguG6jm4qO+srEUYYjU4ttzldkpD6kYZpiCFwwYA2Ysl:F2Bmmguf9xXtY3einY/FtcY0
                                                                                                                                                                                                                                                          MD5:0C24F1C30372AD0E3D49FEFDAF0851FE
                                                                                                                                                                                                                                                          SHA1:2A8F06D0B428D0A39087DD9DFFBAF261184E2C6C
                                                                                                                                                                                                                                                          SHA-256:EAD6BA6FDA733C36EBB092784613DA377D4C2C09729084DFE12F0AB2166C9662
                                                                                                                                                                                                                                                          SHA-512:E51BCB9BF7F43974F86AC9F742F028027CFEC9B1BCA7344C2554223D32E33EC844CD531180C0E54E3AC50F70D74D130BE5F6E26954DB40EEB4F64036817DC226
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....IDATx....,K......m..m.m.m.m].g5;..?........{v/bs##.........^D9.c9.c.#+...8.R.F@.%...n....#I.G.N..E..E..P..G.Nk;.@....&tl...a..mo.z@.....-.|.(A.`.f.h...d.H......E.H3..... -. .. E....Co;....[y.rP.H..E...GHN?Nf....GcO.4>8zv..........;..y.8....f2.\.60.9.{..k}.[}..E..)A.......:.2..vOMu{...w..G..?.....M.4sA.[...0mp.........o...W\.j..b..Z...gt...8..........'...@..)..*@~...[..u/..#...P.s...I..r*.wtE.>.?...o......w..."9 {...{.....;.b....2..4.....+....<.....cQyp.s-^....#..v3..E8..s......H....oy........sBR.d..k.V..........f8].e(....g...7.....#h.Bq@...u..>....5'sY;.E.-rWw9B..[.y......Z..A9P...Al"f..aK../6H.z....d...f....?o.f.c....?.G...o.(.....a....|_N:=..f..T.dm0.~I...-.*.r.nJ.HK..(.g.*i.....`3..yC.=............W...vm.f.gP.M.T:...9io%Q.K.,#\...3X..q..-..5..~...l?..:.kd...*H5bfXg.N..Q..k.!.M.. ....dva^.%.:...m^....UPl"j.X.zzbS.....Y./...p...0.V........:..HB\0.S.!.om_o.sz.I...".d.2....e.[...P^.JX...".7..:pJ..hd
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 520 x 1066, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):223440
                                                                                                                                                                                                                                                          Entropy (8bit):7.995277954416535
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:3072:/Fq+7dG3f98m5Sro0kpB5C85tdjlLFXxRAORGhAru6A5pZbLhLlpvAw7tPIREdBo:Kf98M9IWphSO5x0zxrowV5dBjl3a3L
                                                                                                                                                                                                                                                          MD5:43536C08A5089E6A019B31FCB56CECB1
                                                                                                                                                                                                                                                          SHA1:B1BB6A2A29613A53FFCA3225371A497E3FD712ED
                                                                                                                                                                                                                                                          SHA-256:78B89ABAD7942746D3782D025973C3C1E0DCD88EE66E6D1DA65D4D70C126AB9C
                                                                                                                                                                                                                                                          SHA-512:63B32DA02A2E35158A4D1098903F5ED7FF4A189B7D7A68FE6F3D4EEA5609E621105E77E99C759E451F5F711F49C2B62719B1C6F9A831FFB99466ACD3C41D55D1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/wallet/images/overview/hero_hardware__c18v3curb86e_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......*....."H.d..h.IDATx..[..+;.=R'.......LE[.....-..333.c.ofBmksJ:.J}..}7z.7..-.,.....t..].B....t..].B...d..G...k.......9.O......M....=....87...=..p.`cn..M.w.g..~..."b..+w[......-@.Ri....ztD.|...;..[.....k....lg..!.I...,yF.w."...lc..1...cAn..;....}J~.c$.........s6-..\!..w......&.Z..i.\/&w.Z.;eX.e'#[$.Hn^.R'$*.OZ.t....E..8V.d.4>.Ro9..[.l..:q.3.....HN..@$.O....w.+.{..I.'O...'.E.].)...k.)O...jlu...V.Lc)..V...`pgC.+.y.../.......#)E..i..#..*...G.......:.,.....X....-.* ..]F.t.$.1}.O+}...2eN:.0..h.9zo.1`..G.S..D.....C..E.........].N.....G.....=.3>.t!...:|ht....n.l..n...,>...D...O...?!"..8.k3..'......6F`..U.1.<.X.&:I>.I.adPj...L..-....'^+.....z[.....rL:..7]f...6.6...^.6...y. e.!..w.5.^8G.^...U....K~.J>.s[..[..............@(~..e...`#9..P. .i.8'e.A...h..a%'9.ZG.r...F.....t.>r...|<J7...).....H&;.g.+}.d[.s.._....g. .Z.B..%.e0^.m.l.e3..}..a..w.d.`..N.O...9..n.9.Z...w..-.<..x.1.......s....3@%.p..Sw.O.Xr'?.G.*.*.dH.I.4..(l..6N....@.@.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24398
                                                                                                                                                                                                                                                          Entropy (8bit):7.952851322816159
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:UjjFWjwLnxP2Ib/eCzEWxslnxusNo7qg7edQlZrRPROrWkZkaLnNsCC3jbSfgHg:Uj5QIQhaDN9ROrlZkaLnNA2IA
                                                                                                                                                                                                                                                          MD5:A170D9CB27CE8ED067E16872F4042AB0
                                                                                                                                                                                                                                                          SHA1:FD676EED55E7ACD4AE41AFEA876971F1C9F947AA
                                                                                                                                                                                                                                                          SHA-256:7E040C716BDB4BC1225AF20753E1560926A0023810CA752E0FDF6CB9060119E6
                                                                                                                                                                                                                                                          SHA-512:C384BD28365943FCDFDBDB642D688BF6BFD56E64727D165291606E004AEB952C0371C6332EE2B4A71D58B2B9ED4A199F81C563A0BB21D58C7D9B3E8422F56D34
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-3XZYABSFORA4LMKAG3DBVQ7DKQ.0.1-9....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...1.s.J....1.R,.>.........K..VRA.V*..X.Q..)..A..`..J.c..3..8...Hp:8.....\.S......Vn.n.I......%.5......e(.DN.r2EiE1.+..l.V..d.N....E/.U....(.......j........t...qZ....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2560x1620, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):293847
                                                                                                                                                                                                                                                          Entropy (8bit):7.885602059071739
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:5leTha9rGPmHBNE7BGrMaSp2KWOvQQpmZNUc3j8L/vnRCqYur4zLAAIUAn1JY:Sa9rGPCBNE7grMaSzIQgN1Gvn8lNqNJY
                                                                                                                                                                                                                                                          MD5:BE635DED5441BCFC9FE72A8939295E1C
                                                                                                                                                                                                                                                          SHA1:75E4C38B2B65C88A4259922CC8D7B6373ABA44FF
                                                                                                                                                                                                                                                          SHA-256:3A72ED5952562FAEC5275FA1651ECA9F82D14B91BAF0FA5C644DED8722725556
                                                                                                                                                                                                                                                          SHA-512:8F37BFF9057166F8CBC3641ADB1E3BD531C5F43FE7EB735D5D3282EA7205E7D282990A95717A4170845ECA5B65C9561B79B4B9830F0A45A2850398476E04D762
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/airplay/images/overview/hero__cglioqd94q2u_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................T......................................................U....................................................................................................................................................................................................................................................................MDL....................................)H.J.... ...................................fB......P...................................@.....A..................................X ......$U........................................." ..............................&d.........DD..............................3$.........$..........................................V.............................fH...........D@.............................@....RL$@. .................................&............"....$............................. ...2...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):22382
                                                                                                                                                                                                                                                          Entropy (8bit):2.8684528096955693
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:3SNhk9DWGfbC+fNLAPweTmK4bJwZDIWYVAnTUDLLWK3BlZ:NWGfdfNTFYILP7
                                                                                                                                                                                                                                                          MD5:38CFDB248210FFD12A6E774119609DE8
                                                                                                                                                                                                                                                          SHA1:D10A44E5D06C8A95E4C61AE770CC8F0C8D372253
                                                                                                                                                                                                                                                          SHA-256:5493C61CF725CF3A1D63CD9D07DE75B0D6FAA5564E772F7D0A6074F341442938
                                                                                                                                                                                                                                                          SHA-512:7D0AE6125E5C10D52847AC10E5200F2AAA84932EA5D10AF54440C0ABC27AF19285CB760F0E8DAD0BAC4371E4B384FFADDCF235F9F1BA29E6DC41EF29DEAC4FBA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................Q...............Q...................................L...................................L.......................p...........................................p...............I...................................................I............................jhh.........kjj............................P................MKK........................................P.............................................................................utt.....................kii...................................srr...................................................................................533.......................P....................KII.........SQQ.b``....................P................................fee....................................I............................[YY....................I...............p...........................................o..................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4173), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4173
                                                                                                                                                                                                                                                          Entropy (8bit):5.2732200164872545
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:ChxhwHsQE5qZ/WjOaVSvuipmyAVa+kVTM6+YtGtQ8y5o90:Ex/5CeVS28AUvCBtQ8Gu0
                                                                                                                                                                                                                                                          MD5:C81C03A583C81A346D36081B8232AD69
                                                                                                                                                                                                                                                          SHA1:4954E0FC5C774D41911D14BA0D03577829AC95DE
                                                                                                                                                                                                                                                          SHA-256:07743A5276455F05BE58D9A7DA5A783B2CAC91F0645818C3CFC8DF6A500B93B1
                                                                                                                                                                                                                                                          SHA-512:2A90D9EB89739B8C9ED2493AA475A304B2D051534D748726E233A0C91F7FF83FD8D8D0C3216482BDBDDF9ECCBDDFE8B11A194CCD5B99E361561A383362C505B9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/chunks/webpack-66b16a7676b97c40.js
                                                                                                                                                                                                                                                          Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var u=t[r]={id:r,loaded:!1,exports:{}},i=!0;try{e[r].call(u.exports,u,u.exports,n),i=!1}finally{i&&delete t[r]}return u.loaded=!0,u.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,u){if(!r){var i=1/0;for(d=0;d<e.length;d++){r=e[d][0],o=e[d][1],u=e[d][2];for(var c=!0,f=0;f<r.length;f++)(!1&u||i>=u)&&Object.keys(n.O).every((function(e){return n.O[e](r[f])}))?r.splice(f--,1):(c=!1,u<i&&(i=u));if(c){e.splice(d--,1);var a=o();void 0!==a&&(t=a)}}return t}u=u||0;for(var d=e.length;d>0&&e[d-1][2]>u;d--)e[d]=e[d-1];e[d]=[r,o,u]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,o){if(1&o&&(r=this(r)),8&o)return r;if("object"===typeof r&&r){if(4&o&&r.__esModule)return r;if(16&o&&"function"===typeof r.the
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 340 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7659
                                                                                                                                                                                                                                                          Entropy (8bit):7.910630322054094
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:ckUilYoGGwM+iHLvwItRhGiupgMdED5wqxhNcU:vUi1G9iHLvwInhZmgMeDvhNP
                                                                                                                                                                                                                                                          MD5:2634036AD6F4AB52F8E1AF00D5C68181
                                                                                                                                                                                                                                                          SHA1:FD90F1142095DD860D36E5A83BF54EA87605635A
                                                                                                                                                                                                                                                          SHA-256:4C0EE925505A9570A4FBF1EF76D96118710BB86E57E464BD3C17383E0EEFCA85
                                                                                                                                                                                                                                                          SHA-512:51499BC4DEF5FBC7BE1586B97A5B9CC3EA5072B0B3F57E1C066F120C02448CE8F8C438229AA4C58AAA09FB0055A54A9A1918B7B261E39099B52E3E4C10C51AC9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/Z-9HyOg1FW0dhMn1tWEERw/340x85.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...T...&.......c.....sRGB.........eXIfMM.*.......i......................./...P.......................T...........&....ASCII...1.86.0-NBHZIPYSIVB7T37U2T25XYCJTQ.0.1-6.."r....YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.86.0-NBHZIPYSIVB7T37U2T25XYCJTQ.0.1-6</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.86.0-NBHZIPYSIVB7T37U2T25XYCJTQ.0.1-6</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.........IDATx....V...%.t.(S..2d..ui0]D.n.....F.{...x.\SfM."...'%.7..O...).;...;.}..:k.w....y.......k=.y.....z....v.D.l.ig...;.u`e.....,u..TZ.T...z....<.J._n............co{*..ld.-.:..............
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 385x310, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):52199
                                                                                                                                                                                                                                                          Entropy (8bit):7.98606453533403
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:d2Zmp5xHlKfhSrLgnS75rfDfHjADi0l8r19ir:d28dHIsrLggfUW48ryr
                                                                                                                                                                                                                                                          MD5:021BD2D2B5B3499579DEB9452BA02DF0
                                                                                                                                                                                                                                                          SHA1:0428AF2B9D34472F4BA1D3EAF80A8984B08EE1E6
                                                                                                                                                                                                                                                          SHA-256:A9561081A66514251DE015E348DF3BFB2D3F13E2C740E8DAAD9FDA1FC01AFDD8
                                                                                                                                                                                                                                                          SHA-512:FBC132D01FD54C62A3ED4B27C0660D133D7B2B66F6D8FDBDCCA40ED73FE7E206E6972AFEA725CD070872651F6B997626AED2A4328225677197E9A59E84F84467
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/education/home/ac/images/overview/higher_education__dgwhx93qcj0i_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................6......................................................#If$..B...T.V.8..TEX.......w..;.9 (j..MD......JR..9.%......M.-...j.y3.*.^....q.\...y%....)!.aR.'A.6.5...P...d..M..&iZ.8....Y..Sn.../....(?M#..z..>e...E}..q....y.Z..NL2~.9rn.Fq...8i..<.P.k..*YL..t.......{.F.o%M..L.i..r...SRo...4Z.?;.4.$....P)M.....'.........n.L..........GZ@..AQ....%.....0(......;1C!..`........c.K.......>i..r&..I.& ...e....F]P7=0PZ^........e-.....^<...wa$f.{.t.....K..&....=.......L.....P.k.Y.].p..H....%s...K...Rlaz. ..K.x.q..x.^RN.q....F.O..<..N.....&....[.1..%..o.Kb.v...os./..$...2E.........O..=l."8....!...m....~.&c..!....{X...h..iP......8....NyYMy.m......B.........b...k'.K'hbY...|x....-.+~...W'.....s.G...3..!Z..<.&.....=.@'...D.....H.gR..../...$.U.~.Z.P.Ed.6.g+p.......z..R....[.kt....$.......!?.d<.....s].D..$..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):77
                                                                                                                                                                                                                                                          Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                          MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                          SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                          SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                          SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                                                          Entropy (8bit):7.997954984914401
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:24576:RnpUV/sXO5JJtgwFFvvHy7oppCDVQBIENPYS:RpUVEXO5JbgWtS7JKt1YS
                                                                                                                                                                                                                                                          MD5:68715930F876045A5677FF4D8FE8CF05
                                                                                                                                                                                                                                                          SHA1:6EBF023F8D4FA983A05670512DEBC9A221C92961
                                                                                                                                                                                                                                                          SHA-256:5929FDCB94F222A288E3071E4AEFB1D3A3C991541896748DA88AF9C83A2648C5
                                                                                                                                                                                                                                                          SHA-512:EA297500129FCEF4B3FD87FE4BC02C2397770A920DFFE355B0E43D9061EB533C29E8638A1299CEEA93130AC4D49A926237B1E30890E09F142941A00FE0C7E98B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/euro/designed-for-families/2024/734f4248-4271-443d-a144-65c8da910d8a/anim/mum/large.mp4:2f8275f4c1c733:0
                                                                                                                                                                                                                                                          Preview:....ftypmp42....isommp41mp42...Imoov...lmvhd.....X.X.X.Y...`...X................................................@...................................trak...\tkhd.....X.X.X.Y...........X................................................@..............$edts....elst...........X...........Mmdia... mdhd.....X.X.X.Y...`...XU......1hdlr........vide............Core Media Video.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................,avcC.d......'d...R0.."#.j...aZ......(.......colrnclx...........fiel......chrm......pasp............stts....................ctts......................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):11435
                                                                                                                                                                                                                                                          Entropy (8bit):5.122224592350468
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:FrUsTzQjORBwk9Vwebn8jvGCjv975bB8xGFa1oWOl2:dOodgjv975SGV2
                                                                                                                                                                                                                                                          MD5:6956B1F7407A1CEBE768DCE5B568D229
                                                                                                                                                                                                                                                          SHA1:A917534A04F9DBD67B6705A12219AB922857D735
                                                                                                                                                                                                                                                          SHA-256:B363D3DA0C32E7824CB878A0161FB79A1AAFDEF94A728D0DC5E3BC5290F42ED9
                                                                                                                                                                                                                                                          SHA-512:51E4034A42E404D7A148C7A947FD701A587C58D7F7C241719E6FB93784846AE67908DB86D78731F6B02E2616F7D4C9570059C33EC5CA3C7EAF1573BE179053E1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/apple-tv-plus/styles/overview.css
                                                                                                                                                                                                                                                          Preview:/*------------------------------------*\. LOCAL SCREENS.\*------------------------------------*/...image-student-plan { background-image:url("/uk/apple-tv-plus/images/overview/student_plan__bm7yp0v4tf6u_large.jpg"); }.@media only screen and (-webkit-min-device-pixel-ratio: 1.5), only screen and (min-resolution: 1.5dppx), (-webkit-min-device-pixel-ratio: 1.5), (min-resolution: 144dpi) {. .image-student-plan { background-image:url("/uk/apple-tv-plus/images/overview/student_plan__bm7yp0v4tf6u_large_2x.jpg"); }.}.@media only screen and (max-width: 1068px) {. .image-student-plan {..width: 354px;..height: 272px;..background-size: 354px 272px;..background-image:url("/uk/apple-tv-plus/images/overview/student_plan__bm7yp0v4tf6u_medium.jpg"); }.}.@media only screen and (max-width: 1068px) and (-webkit-min-device-pixel-ratio: 1.5), only screen and (max-width: 1068px) and (min-resolution: 1.5dppx), only screen and (max-width: 1068px) and (min-resolution: 144dpi) {. .image-student-plan { backg
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 83 x 83, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2965
                                                                                                                                                                                                                                                          Entropy (8bit):7.921352625785996
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:5yDNnnlTk1GbSY6okDeq8WGjzdMqeOKeWIQWhlN1EAXH2EzrqRFlXtsMJXBGCNfv:5cNnm1USXoc8W/nOKulvNKrEnqnlO0
                                                                                                                                                                                                                                                          MD5:E9210DD0FC359A622E71888932157D28
                                                                                                                                                                                                                                                          SHA1:63D01C119131966E27B8459D564ED018053C8519
                                                                                                                                                                                                                                                          SHA-256:1F37BF8E15A2857C26F024B2251E2DF15F2723222605F03A3B840129517788A9
                                                                                                                                                                                                                                                          SHA-512:45E340F7DF8B8D3E7DFFC80789BD8C8D1BD82559526E0A8E0F92B711AB7BB4F73BB94BB56C05AB88F27467564941459FD8B2ED70F76C15B2D470F5951680DBBA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...S...S......;....\IDATx..up.K...f|.........33.=fff.3...-..wW..}....].....TT..n5.|..Mb.m.l.l....~.8...<.......X ....yU.......W.!.U....7@.....N.A'.f...a......`..Z.:.u\:...$...4...|.V8.#...6.?....3p..,.e..9V.FZ.8Wt...Y..F\.p....h`.0.`...|....3.e!7iQi.I.....M.^s.C._>t..4r.........T.|.vtCx.;+A7%Q...}.... .r..}.oZ....x..8.E.iA.y.A.P..H-.c?%h-.J.;..:..2.4...~..nX.........Q.6.;L....n.|.z...}o.$.TQ+..).......L...q3./.My.K....Ni..\1.b@........>.(.1....}.ky.l.<..K.u...f...#'....0J......,..~.g#...Aiy..m..-..;.2.....B........s..k..R...hU...m.8....-M0.Z!1#......j.Y2f&<k...'....:.j.>..C...?..............z....^..M..V...p....-Z..`....%...}...k..~.2.._..r\..3..lm2...:......y=#..., o..|..........[..[-.Z.^.9..K^....c.........:.......(..Q<...+.)..S6..U..(...c...6lh......NjiYKv>K.@P...g.)....D(..PCC.6....m.k..u..-...VU.A....N').M.U........._.......`.9..[.kTk].9S.8YX......K.......?..,lq....QLOg...z{...7v*.]p....r.,..uC.....}=...H.=.%
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):49832
                                                                                                                                                                                                                                                          Entropy (8bit):7.96562997977128
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:Vxryc2ocKbncwpyG3nsZtMYjxtHiDkjXdEofFoRodmJXqcG8/6a5nWiZzh6WJEun:Vxrcr0cwBcDMgxioEkFRmgha5NZhEun
                                                                                                                                                                                                                                                          MD5:DE117A39E5AC207A8CCDE88A059939F6
                                                                                                                                                                                                                                                          SHA1:CB29FE3290C032D8909C23A80D9EE1577441FEF6
                                                                                                                                                                                                                                                          SHA-256:BC6B8F1EAF47CACEFE62AC9719395662D909A889B5543350AB1E4778ECC96374
                                                                                                                                                                                                                                                          SHA-512:370A1DAA0F7807CC35CCEBDAD18F7D483D6BBD4868C198407A2EB60F8C898FDDA74066B5A4C4027F4FDB19A348CD83F0136BBFAA5E2D1799B9A4996353C45601
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/VqqiLX2wq-nrosmMfEVUXw/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-XBYTI727M47G55EJ6PAZXRRMPA.0.1-9....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..5..R.S:m(..#.QH.D%N....7yaw.....X... ...Bn..kn3.]...(.;......PI'..M}.)%IH.n..W.N6.....Pq..y.K...s..t..U..X.5.G\|..YF:.=j...j.X.+...y......"..c-O'......:0..8.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2175x1001, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):316539
                                                                                                                                                                                                                                                          Entropy (8bit):7.937079141254883
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:BBfuaRGtGIF0IxsEbhqvc/JWDQ/GwjDGirVDEh2sY81bhEpAEuZwAsL1WS7x0c12:HGhtGIBNhqqJWDQ//P9Eh2sY8YbT/L1m
                                                                                                                                                                                                                                                          MD5:3285717888A8BF52D937150695CCA443
                                                                                                                                                                                                                                                          SHA1:0A1A239F4382250B04E522ACEFA0ADAD45068F0A
                                                                                                                                                                                                                                                          SHA-256:9143AD1CB32A4B6913277F4EA2ACBB523C0FEC94E25B46785195A46DB9FA7234
                                                                                                                                                                                                                                                          SHA-512:0740EE437C6565566BDE841EE66B0850BB7E268CB41DAE9F120E13F04E2C50901B1CC919985F9FA7D56B9C6EA7A13D0E5A7EDB0CBCC561F4CD8E7449513766AE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/images/overview/sidecar__cyywr72h9ic2_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................................................................................................................l.....!.KJa...'HL...&.0.I2L.......;{3...........................c...A.......L...`L.........)Jg{...C..r......................e(......;'[.........Q.....................>d.pk..H.@....@.@......g.%`...................<V...v2G....=.sM]..{wN.._..Z.Ki..=?S.<.=........|_F...{s.{.[..1..ih..t..N..4h..F...ztmv.v.]...*.....v...?...7....+.[..j^.}.........................Gk..D..T..@.....@....5sXIm...=e......................UZ-^.w.........w...v.|..:.......K.p......y'..}...c.].=r.\.}.7.N@..DZ.6./.:.>.... ..".5.@..*...._g.D...............................FN.;..{..~...\....*......}.0..Z.'=/.h....2~.`G...<x....`...G...<...].g...gS.n....p.^_..=.......z...Ng..vX...f...E8..S%>.{........................Ya..9.-.G..7.^@..z...^.z.....I..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (56674), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):57082
                                                                                                                                                                                                                                                          Entropy (8bit):5.208593407467717
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:89HrBwR5FrBeJCGBzaBCpzHpKnBhpKHsfPIqzIpZuNvzBK5OL/H21qRhFw9WEIG8:GPOL/JRhSIGv9jDerg1BdHLmWAd
                                                                                                                                                                                                                                                          MD5:19587B18447039B38B35AC48D35D3CE2
                                                                                                                                                                                                                                                          SHA1:E0B782BACAA3C379B9AF207DEF42E99DC00E4FEE
                                                                                                                                                                                                                                                          SHA-256:85BDE8B46D357A1E077CBE69A89234CCF38B51ED0626F3331543BD6C5058955C
                                                                                                                                                                                                                                                          SHA-512:157405A86EF516F5527E11B1C6BE308C7E52ACFB5F125D708716D4668236C7DFF9D11BB4C0207FC7CDABE8F6633B8762B508BF9A189A82E2F22EB245441A99D1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apps/d/built/styles/overview.built.css
                                                                                                                                                                                                                                                          Preview::root{--content-max-width:1680px;--viewport-content-padding-lg:90px;--viewport-content-lg:calc(100% - var(--viewport-content-padding-lg)*2)}@media only screen and (max-width:480px){.wrap-reset-xs{white-space:normal;display:inline}}html.no-js picture[data-lazy]{display:none!important}.play-pause-button{--sk-paddlenav-diameter:36px;--sk-paddlenav-arrow-color:rgba(0,0,0,0.56);--sk-paddlenav-arrow-color-hover:rgba(0,0,0,0.64);--sk-paddlenav-arrow-color-active:rgba(0,0,0,0.64);--sk-paddlenav-background:transparent;--sk-paddlenav-background-hover:transparent;--sk-paddlenav-background-active:transparent;--sk-paddlenav-focus-offset-color:rgb(255,255,255);--sk-paddlenav-background:rgb(210,210,215);--sk-paddlenav-background-hover:rgba(0,0,0,0.16);--sk-paddlenav-background-active:rgba(0,0,0,0.16);width:var(--sk-paddlenav-diameter);height:var(--sk-paddlenav-diameter);border-radius:var(--sk-paddlenav-diameter);background:var(--sk-paddlenav-background);align-items:center;transition:background 100ms
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1400x787, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):66039
                                                                                                                                                                                                                                                          Entropy (8bit):7.968370762395471
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:pJZoh97zuJqh9ZpXV4Znfp0ofz87yqwVbdCujL+8L:PZohZue9TXVK0U47Ul/tL
                                                                                                                                                                                                                                                          MD5:DA312947352D386959E44A3CB69AA951
                                                                                                                                                                                                                                                          SHA1:109D3360D983A23CB0CD742615C56348B3895439
                                                                                                                                                                                                                                                          SHA-256:435193C3704960858126D1AE9CF7951A6EB1F469D37AAC5F8D64F706958988D1
                                                                                                                                                                                                                                                          SHA-512:8C0BE525EAA40177EE9819CA7C1922C3DAFDC347622DA898A4A4E38DC2CB6047F1FD16D24CF3874E3A0955BF4A2BBA69F680EDB6EB04FFE565769AB074890D9E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/get-started-apple-watch-ambient-en-us-102323_16x9.jpg?output-format=jpg&resize=1400:*
                                                                                                                                                                                                                                                          Preview:......JFIF..........................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........x.."..........4..................................................................9m..0....C.0D.I.`.A!0......b.U......^..#/W.e.nv......y.+..(.......L.....@.....1..4......@.......U......|,.uzk<...}l..BD......h.......@.@..P......)&....h..4.h.)...$.*h. ..\....HU(.`...`.L.)...$0..`..^>.#.OC&..t.^5.\ve.s....vl...t...(M.......... b` ..........h.........._.OQ.y.w,.z/O...Y.............. A4....M..............`.".%".H".D."H"H7J/.I&"$64$..`.0........r.$.4..L..tk.-}.x.2t(99z.....;.s..m.......A@............@..@..@...4.N.0...Q..C...6.f5......^...).5.Lb).... ...........4.X .........h...!...`.R...-.$.$..5....,c..)!$)*.&........`7.I.4...+.......N......s..<..O..M.9Zcy........4..... `.!.......b. j.)...c.g
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (24010)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):169121
                                                                                                                                                                                                                                                          Entropy (8bit):5.389817664186716
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:kiaIx/eMRtG6L2RphDT/l9twQxvurkDLTOmxih:kE2MRtG6Lk7P/l9twQxvurkDLTA
                                                                                                                                                                                                                                                          MD5:D354B8A73AC42A47DD9D88EE7472114A
                                                                                                                                                                                                                                                          SHA1:F82E95494E8925B760B9EE4972B0D423653E51C1
                                                                                                                                                                                                                                                          SHA-256:837BB1D4F380921F1306DFE80D5A1320662AA3FBD637FD0C033ED66A59FA560F
                                                                                                                                                                                                                                                          SHA-512:18137E6D339954C0A1495353149C54B42EB09EE54CEE58FC8A5B6731027E6926FF1B6BD6862F24D75F33AF527942D3E93AEE2F5E90BE51BE3C71FD01888AFAED
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/home-app/
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-GB" lang="en-GB" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>.....................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/uk/home-app/" />......<link rel="alternate" href="https://www.apple.com/ae-ar/home-app/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/home-app/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/au/home-app/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/br/home-app/" hreflang="pt-BR" /><link rel="alternate" href="https://www.apple.com/ca/fr/home-app/" hreflang="fr-CA" /><link rel="alternate" href="https://www.apple.com/ca/home-app/" hreflang="en-CA" /><link rel="alternate" href="https://www.apple.com/cl/home-app/" hreflang="es-CL" /><link rel="alternate" href="https://www.apple.com/co/home-app/" hreflang="es-CO" /><link rel="alternate" href="https://www.apple
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):221521
                                                                                                                                                                                                                                                          Entropy (8bit):5.271493867649417
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:+zcKTSiXYE6lCttE3D3JYh1ngh/Zov69lZJlTHK48LenwcWQNWJGEhFyMdK6Agup:a76ytE3F4UxVTHKfHc4dH5nDLwd
                                                                                                                                                                                                                                                          MD5:5E07005D36AC8C303213F3E10D5025A2
                                                                                                                                                                                                                                                          SHA1:E4E87A7CFC29B8507E78EF04176396C9092A4756
                                                                                                                                                                                                                                                          SHA-256:1A631FDEF88B0403A5BC4032F6D588B382F3E1E2481DF45C064758660FE73F6D
                                                                                                                                                                                                                                                          SHA-512:F1549C97747443AECAD4E8514997638AB9C8E719EE638F6999F36AB6C4EF44072B873F2243D1B34C0F715D6787132C7874C65351C73179BCA2F3690579577D90
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function i(s){if(e[s])return e[s].exports;var n=e[s]={i:s,l:!1,exports:{}};return t[s].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)i.d(s,n,function(e){return t[e]}.bind(null,n));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="/",i(i.s=108)}([function(t,e){t.exports=function(t){return t&&t.__esModule?t:{default:t}}},function(t
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):106320
                                                                                                                                                                                                                                                          Entropy (8bit):5.28230822220492
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:o4Vt24NWUbFla5U2jJgWdyWTiZtuC8wFS7vSQy7XQ:TZ2jJ6EmjA7vSQy7Q
                                                                                                                                                                                                                                                          MD5:A413188BD1FB36A8CF4CD97A8CA2C197
                                                                                                                                                                                                                                                          SHA1:838464A7CABC91BA3605445F976550B6906679E8
                                                                                                                                                                                                                                                          SHA-256:E875E424CAF0EEC420B5884E6EB773DD01069D4DDFBBF6302090A9D2C7E8A7D2
                                                                                                                                                                                                                                                          SHA-512:9E5CE1864F046E00A75A8C81CEBC659533AB593FF1662C1325D70EF76E5FDBE7B82C9CDE9E48094C13541F77A047ED840976A0F9BD22390C8B11E7B7E7FA1796
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/education/home/ac/built/scripts/overview.built.js
                                                                                                                                                                                                                                                          Preview:!function t(e,s,i){function r(o,a){if(!s[o]){if(!e[o]){var h="function"==typeof require&&require;if(!a&&h)return h(o,!0);if(n)return n(o,!0);var l=new Error("Cannot find module '"+o+"'");throw l.code="MODULE_NOT_FOUND",l}var c=s[o]={exports:{}};e[o][0].call(c.exports,(function(t){return r(e[o][1][t]||t)}),c,c.exports,t,e,s,i)}return s[o].exports}for(var n="function"==typeof require&&require,o=0;o<i.length;o++)r(i[o]);return r}({1:[function(t,e,s){"use strict";function i(){this._createElements(),this._bindEvents()}var r=i.prototype;r._bindEvents=function(){this._onResize=this._resize.bind(this)},r._createElements=function(){if("undefined"!=typeof document&&!this.span){this.span=document.createElement("span");var t=this.span.style;if(t.visibility="hidden",t.position="absolute",t.top="0",t.zIndex="-1",this.span.innerHTML="&nbsp;",!window.ResizeObserver){this.iframe=document.createElement("iframe");var e=this.iframe.style;e.position="absolute",e.top="0",e.left="0",e.width="100%",e.height="
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 385x310, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):49778
                                                                                                                                                                                                                                                          Entropy (8bit):7.972557046579679
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:CEMgFGCBRwRnLYNrHX27+QY+MqrxbeU3ZZ+0X4/XDtD8Ci9eFMEurpkHs2gLYEag:agwyMENb2a5GtiU3ZxX4/zt0e6Ucp
                                                                                                                                                                                                                                                          MD5:793BA62C7165E92A2C2FDAF861492270
                                                                                                                                                                                                                                                          SHA1:735E14208B80A8415C04511F5B56EB518AAC078A
                                                                                                                                                                                                                                                          SHA-256:2D41C643733924AD32E20F86E656BC462607EA95E19D12F0EF91AF4831A627EC
                                                                                                                                                                                                                                                          SHA-512:6174D77E1DC1FDCA579F6F73A2E7A9EAE65E0D52F964426BFAADFD553A6FE434346C6853FB8E5999DD41FA70BFCC85D7803F33FDAEE8919CB25163D97A7CF3BD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/education/home/ac/images/overview/college_students_alt__7q9y0ssa0tuu_large.jpg
                                                                                                                                                                                                                                                          Preview:......Adobe.d.................................................................................................................................................6..............................................................................................!.1.AQ".aq....2.B#.....Rb3$....r...C..ScT.U.4V.....d%e.&W......................!1.A.Qa..q.."....2..B#..R..b3..Sr..$.............?..K.7.....pWy./.7WW.9.....Kr.?.c.j......9...X.h.S.V.+l.EG..pR.......1.`.{m.C..M.......C.....h.."F ...+...".3.X...c....Zij.<...k....k..y..RH.V.U....q....v...5...@P...Z.....9B...<....M`.".A....D.RL,.H%...>cJG..\e.N\J...t:bD..2.r2....!..$G..&..o.i.P...m.MYg......L..5...I.G...EZ..6.[".."5....x. d._...(....%z.=...Dy+...o:.u.:..lq...&.Wt...[V.lI"qyu#...C..W.._....@-<4.p.Z.~z..R..&..]!.x..W&.%Np.\.....&.S..F....5....sv7b..lm.2.8.....Z.S.U...O.......V.w+>..^]4..y..c%...*.9q...I..R.....[".n...\.S.z.u..gj.~..T..._?.~......X|..Ik...-=....[.....rV...:....d.;..|a{.p.V.s@.M&.......7.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):23363
                                                                                                                                                                                                                                                          Entropy (8bit):7.93648510160899
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:nxAo/KinepoSpfQXjsvEN+IUeB4Cqm0XZVMgDCHxHd9JSae1F2F:nmo/K04fNvEPgT7MgDCHlDJ1ey
                                                                                                                                                                                                                                                          MD5:15EA7F97E084A53317EB5136D79CD237
                                                                                                                                                                                                                                                          SHA1:E1B530FB50D8E86E0037063EED78D45AED41F03A
                                                                                                                                                                                                                                                          SHA-256:F146B0D2038693C1649ECEDD9417AB32320726EC0B5BA44526C177E4A85403BF
                                                                                                                                                                                                                                                          SHA-512:26EB67584AACC6BC20B67401A52D49DE55DBFFC1AA7A2546376B7738CDDF87EAAB4110549ADCCEF3E9AE738961E8A0B208CEB2B174F1AC4E699BBF27B3C4F105
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-TMBPXC6PBNSRE2GFINPDMR3UBY.0.1-9....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(......(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64128), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):180303
                                                                                                                                                                                                                                                          Entropy (8bit):5.305877017118878
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:Z6V4AYHOA9ATBAWh4IjWWBv9ZshzYpFqvGgpga:Y4lYva
                                                                                                                                                                                                                                                          MD5:6B7F4C71699B6C037BEC4FC473510401
                                                                                                                                                                                                                                                          SHA1:8A06387592A442A99FBC9E282FA9B1B0391AEC7B
                                                                                                                                                                                                                                                          SHA-256:9E71B95BF72A521018CF50605D2F47F3526A5D7864EA399EDE0A9057D1CB6777
                                                                                                                                                                                                                                                          SHA-512:4685A8495C52576792079D0D413AFCC8CB58ADB4868AA59CADF9DEBE3EB18094A43817387A8A57F1421A95E019CC236FE9B4E06B8CEB3750B8FE1332F1FF1F0F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/business/mac/e/built/styles/overview.built.css
                                                                                                                                                                                                                                                          Preview:.silver-bg{background-color:var(--silver-fill)}.typography-headline-elevated{font-size:64px;line-height:1.0625;font-weight:600;letter-spacing:-0.009em;font-family:SF Pro Display,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif}.typography-headline-elevated:lang(ar){letter-spacing:0em;font-family:SF Pro AR,SF Pro AR Display,SF Pro Display,SF Pro Gulf,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif}.typography-headline-elevated:lang(ja){line-height:1.109375;letter-spacing:0em;font-family:SF Pro JP,SF Pro Display,SF Pro Icons,Hiragino Kaku Gothic Pro,...... Pro W3,....,Meiryo,.. .....,Helvetica Neue,Helvetica,Arial,sans-serif}.typography-headline-elevated:lang(ko){line-height:1.171875;letter-spacing:0em;font-family:SF Pro KR,SF Pro Display,SF Pro Icons,Apple Gothic,HY Gulim,MalgunGothic,HY Dotum,Lexi Gulim,Helvetica Neue,Helvetica,Arial,sans-serif}.typography-headline-elevated:lang(zh){line-height:1.09375;letter-spacing:0em}.typography-headli
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1066 x 134, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3374
                                                                                                                                                                                                                                                          Entropy (8bit):7.42049617242085
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:GtieyiPyG+AXabhHYOwtbEM6FJ5mgaRJUPTndz:ATyWqbZlwtO5mg0WTdz
                                                                                                                                                                                                                                                          MD5:038C28F8B645AE3060C0C2200C4EB56D
                                                                                                                                                                                                                                                          SHA1:76DC5DBF157B538B0391E86F4981D766D4FC314B
                                                                                                                                                                                                                                                          SHA-256:54DC94B94D30EE2FA2150F81C45906847D32A7EDB838045F31E99817D3BD3F65
                                                                                                                                                                                                                                                          SHA-512:0F9BD43AE33FCDC83894DA763C9EA6151DDD8D70B6D7BBD4065EC821B7FA89460A9EC002FDD322AB83019077A672A288E44C28314FD8C0A0CE16D42624E89D63
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...........kL....IDATx....r.H....e..13.....i.2E.<.. .;...s".$...H/...U.k(.....w!...@.]....W....!.4....(.*.(|.....;7.^.>/..........w....n.o.....9......Yz.....z.......rKw......w.}...`.._.....F>.......H7p...[../v.]...`.ig.Y.z{.x(v....^....W....]...j.=........vr....Rlt..>.......}J;....w.|......{......5..9.I+..I....;.................P,.N..J.A.......h....:.......z.U......+.R..r~.b...5...N......c.bU.....E.s.UH...c.>............|.O...n.sT?.W^..qk_......6.....i....-..SN..i.......]{.(.9..|.....S*....2.....0..}'..[-...T..).TP,..b.0B....p_...gnP.f.1....*r..s.Y..g.s...`.M{.@ g`.XX1.T.QA.c.5.5.9...0$-tN.`!-x...El[.Qd.7...1..u....}i.k.."..<^D.....k...;........E.....:..X1! .;Vl.o....:......:o.p.`..0..T..(......C.r.....97.o.G..6..2...b...S............-mx..U.k..._D.a....^........@...........o..IaE_P..4.b....o.......x..O.#.h.[u*H[P.#<(f..=&L......[Zs...U.).{}...*...X2....r6.{.....)e>g.F.s.f.......a.8.{5.%.,.C....p...6.X"..;6..g.T,.R......._.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1261x600, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):309311
                                                                                                                                                                                                                                                          Entropy (8bit):7.974919201117661
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:ENWs4MoiumQ5rgUagSGlW3B/2Bv14Zwgd6rVzdjBufUnFp20cy:IWs4ZihsaXGlW9MmZw6udjwC2A
                                                                                                                                                                                                                                                          MD5:EBD612DCBBCE6F9B390591F3A9097E12
                                                                                                                                                                                                                                                          SHA1:043432DCDCD20CEB89C05837E6C395B458106D85
                                                                                                                                                                                                                                                          SHA-256:875622276A4AE8290D10387942CA4932E14CD9A143D7C110E40E10A74E17C91A
                                                                                                                                                                                                                                                          SHA-512:68084EEB48F2C1E97AF6965E6C0E23AB8BE311DFF4A3F31D601797F89B4184E25948C790D5A5B0FE94524D2A4EB8F7912590EA4D8AFD140E24783AA47350F883
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apps/d/images/overview/hero/hero_journal_bg__xgxsqvnxwiae_xlarge.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X...............;........................................................................B.6.T....^...../.....>..:?k..&K..S......B~..mZ.u..../1.H. .v......Xo5....~X.s.....................!..d.^.#..y.O...oq].....>.....}..u:....g).>.g.9z..|..%z...=^.F~-.....rl.~o.>.i.>U.r.c..B.HTj" .)..O%...>..Z..!u....>...k88......Z.....c..p..<..w.....Us.s.."..........>.~S.....^.};>...?S.....(.bU:..S.v~..;.~...E.o...+..r...l..Ay....v.^....S..............u..Z..^oz......?..8.....z..wn./..:V9@.........$.K..[.Oo.......d....U.o5.5v?.........K..G....f8r...O{.....H........._.....\!.....C.c...W..~.......e..>{..=_...DF.e(..C..V...]&.8;...6.f.<x......C.yz....../[.u=...&U.m^[W...,.t..;.<\K..BP......8.y~K.......o...^.o..."..-...........o.....Ck...;;O.r.....!......]......?...z/....].6.@.g.....O]..^|.;.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 164 x 164, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4692
                                                                                                                                                                                                                                                          Entropy (8bit):7.926447098205629
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:/3KJSfsEb6GKZQxJ0wdyOoiY6bcRaZ/5cxD8/mwC2o0tEmG59V:/3USkEuGIGwH6NZuxD8/pC2jml9V
                                                                                                                                                                                                                                                          MD5:3EF0979BB31EBCEC1F1AD4568C50BC27
                                                                                                                                                                                                                                                          SHA1:A7CD28DBDE1A0026DB38380705907B6EF9DF2F10
                                                                                                                                                                                                                                                          SHA-256:7B7946B02E117EA8A5C7655ACDE27C7B73518C16AAA00EB39B9C549DC32A1E1E
                                                                                                                                                                                                                                                          SHA-512:9A6DAF87369AA082172CBEE0440578664005E1E993FC3383F97215A6C989387A0A7804A738FF1C5902EB48FC4CD90C78EB03B3FF6CA38DF1E4BDC4CE983A8A51
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR................A....IDATx...p.W.c.!I&)...,.........d.Zf.Y.3C.l.....bi.Gs....[]...}.../h|...w_...h4..F....I.'_'.'.H.YC..s..4....5...K.2.......w~..Q:.o..y/.+.F....b9.N#.!7..[@.....d>iB....omm.c$.y#.............d.......u.Atq..z..?.J.n*Y9....P.r..".I..'.21..]oK.r..&K...H$......$.l...d.:_.Y..I.3{D...@'.+.......$]U....?y..B.V..s.....*...yh.W.9.....*.d......g...%...*.H..5......K.MFL../..MZ....k.....'...Nh.Z.....I.ej2~..B#.Z..}.R.L^._...KcE"..r....."v!."#.X....7...U-UJG...h2=...7...ZvJ...)...%?..Ozk..X.'C..RN..g?....pg.."4Y.^n.3d...}..&e..0.^.y..MO.SI...deZZZ.....9..&[......K.9.;..k....u{..}[.......+.}+.....a..0.....'......m.d4.O.0.)sJ.s{...-[....H.`.r=z#.2~.}H.......!......K..:..0.T..D[w..s.rZw...r..FG.^Z...o.Rf.......f.j...x.@..]......9.cM...M|....[wN.9R.7i.....p.(|.Q.-.._.........^>......~..rf?....H.e....z.`.K...M...q|e..TDp.n..9R......N.........}q..E.*..T.A...|...jc..h......I...@lI.[.JVJ...A)....+c.W...Es..o..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):30742
                                                                                                                                                                                                                                                          Entropy (8bit):7.964777048419919
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:lM4EYAtNpjKrmVEUjWXYYgNFfleSI3XmR45DxHYy:lMv9pvVEpXYYg2X51Yy
                                                                                                                                                                                                                                                          MD5:CF4FF53F89AC85673D0C065B9C88F07A
                                                                                                                                                                                                                                                          SHA1:6EF70C933ADD8147067BBA09FA4769584FCC7E10
                                                                                                                                                                                                                                                          SHA-256:05FF09611870FE5B834BF0D53D398FDE1DFD7A9BF34DE667A7504387AE4F2403
                                                                                                                                                                                                                                                          SHA-512:DBAA6D10D8E0796B64B6C6452FD767685E6490C664EEC1A66B00082BC722D77A6E6910BEA980814D6FC6D360BDF3A56EB45895081C198E8906A2561B85855AC4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/08RCyCOvu05COuc-qdDudQ/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P.......................y................ASCII...1.5.1-23D-OEQXG4WLM747AUFS6Y5P2BG7OA.0.1-3...8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...n...j..'\..u....>.k...(e....I...o....O.#...2..c.......Mn...H.rx.O..z..l.p.Eq....bGS.c.1...H.kQpz.....L..u......=j.C.R..6.x.~.......5.8.OC...D.;.=........{.]Kc..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (22110)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):225929
                                                                                                                                                                                                                                                          Entropy (8bit):5.363493574452263
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:w6FrjBHW5duyEdNBmaDnGn1EYq7Lw3KwbdEX9GdtVLqAtP1x4zQHG4AwxHm0ZEQd:DmP1PG4AwxHm0ZEQDmhnVwCC+UvEvqP
                                                                                                                                                                                                                                                          MD5:5AC2D85913C4F5967D16813388D08454
                                                                                                                                                                                                                                                          SHA1:30728A7254B99F46472EC770325C1CE185F8BF95
                                                                                                                                                                                                                                                          SHA-256:3E951E0B3EEB308110CE17EEBEF48081C27009AB444453F159EEFC80D9D0ECA2
                                                                                                                                                                                                                                                          SHA-512:922E8E16C958F5ED281898F15FD1AF20A41F5D06C58D6AD0C7566F6D2A0506F5147C3BA842550529A2DD138F6B14CE36FE8E22780430CB55FB7188BE07EFA8B1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/icloud/
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-GB" lang="en-GB" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>...................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/uk/icloud/" />......<link rel="alternate" href="https://www.apple.com/ae-ar/icloud/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/icloud/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/at/icloud/" hreflang="de-AT" /><link rel="alternate" href="https://www.apple.com/au/icloud/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/befr/icloud/" hreflang="fr-BE" /><link rel="alternate" href="https://www.apple.com/benl/icloud/" hreflang="nl-BE" /><link rel="alternate" href="https://www.apple.com/bh-ar/icloud/" hreflang="ar-BH" /><link rel="alternate" href="https://www.apple.com/bh/icloud/" hreflang="en-BH" /><link rel="alternate" href="https://www.apple.com/br/icloud/"
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 544x330, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):45006
                                                                                                                                                                                                                                                          Entropy (8bit):7.96054278956526
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:FnXzZCWqdUKet0rSZQZRHMdEhmq4C9qV6XP3quwCBT/GcDh3B8GZwfYARi0:lXzZC5tet0OCsdu9qMXScG+3eGZwpZ
                                                                                                                                                                                                                                                          MD5:474F819E5DAE832D2C6DBAA66AE1025A
                                                                                                                                                                                                                                                          SHA1:0BFA20929038A894B6B2CFB43597B93CC510EBC4
                                                                                                                                                                                                                                                          SHA-256:AAB5C9A954CF16E6B9A00CD61C676E8A55C909110F84B16A814859FB47A1E082
                                                                                                                                                                                                                                                          SHA-512:A630B496946A1684412E1DD18560382CE168559DA9042056B6BC294ECAA408C7972F5C6B069BDAA3BF0AB7AA3DD955AE0BC84760E329D1A8071E96DEF2616277
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apple-tv-plus/ai/images/overview/bundle__e93qdcv7mtm6_large.jpg
                                                                                                                                                                                                                                                          Preview:......Adobe.d.................................................................................................................................................J. ................................................................................................!1.AQa.q".2R.......Bbr#..........3Ss.$eu..6VvW..Cc.dt.5U..GX.4.E&Ff(8..%'.DT...7w........................!1A..Qaq......"2R...Bbr...#3s.T....CS%..c4.$D5&6................?..Z..-G..:F...Q....^t.Z.$6......k.r.m.....nW..o+8h9..[9..;.q...........I!.[..:...%....@.].....7.Q.=..K.u.^.4%.&....4.......5...Q.7..#.x.-.~]R.e.....d.V.<_.r......Q....-c..^>.w.eb.<.....(..U......~}>.s.}....S.[_!..Wr....].....I.G..S.[_!..*.W....k.>.x..>......k. .*.W....k.>.y..>......k. .*.W....k.>.y..1.......A.U......~}>.s.c.W).-...._......}.....S.[_!......Z....p..O.........Kk.^..n...5..<..$.3 .O...k.u{.......4W.r...oiN...]i.gc.v.H.\-...R;TZZ.k>...m.R^r.A...a.E..u.^....W..X.-%.4....n..#b.!..<....4.....y.E]-]..X.N.../*..q0q..I.X.M{..k..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x376, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):125555
                                                                                                                                                                                                                                                          Entropy (8bit):7.980735667397908
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:A1EdD+J9o4xY/RYIw8R36g9K5w2qtH/yO8Z69:A2dqPouYVwI6gEqQ69
                                                                                                                                                                                                                                                          MD5:B6833A1B933D5E2DE628DB8C35CEB0F7
                                                                                                                                                                                                                                                          SHA1:3C2F1D8D96B611D44C2D19059D13C67E76A57A49
                                                                                                                                                                                                                                                          SHA-256:4E5B4C869DF7AE14021E80222A3020BA054C07530E90C6B0D3F032FDFF060C86
                                                                                                                                                                                                                                                          SHA-512:A071B9143D5F482111934E70E3E473857115DA5B366F4AFDACAC0F5098BA7531DD0CDCE4B4D55702C2C4B0FE09D3E0CF416FEB362A63B4663571504BD79F8431
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/home-app/images/overview/hero_homepod_lockup__d8j0cm45ask2_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................x.8.....................................................r..@.L&<@............a.....x...J..."................<..3............X....wPD...D..h...8k..D.......T..6{g............V..0bn...I.J.2^.P.C.x..4...A...j#.......m;(...7.@.@.....T...B...M..........Z5...6......<x.F...."..g.z'.<x.g..t...1.".....p.W.....r...PF..j..v...:..:......|....Y.j1.j $...\x.b.+.cX..l....W.q..._O.*.......UUW+..W(.Q..."5.r.sKe>gys.A.......W._..F5.c..#Q.f.2.X.a.U_....sm=].coZ...7.^..qTUQT..j..(.+...U.*.5....]u..4<.. .......././.F..k.......E......]..vdj.{....}....Wkj*.`.D.<..0.*....UUr.."5...F.#~hy[.C.@......g...[h.....=.=\.U.u....^.9\9\.5..cV..}....A......RGU.*..s....((.5..cZ....?..l........6~.JO..k...R..u,.H.(z._Cs&...F.=..{..6.....1.../S.7..9...o..m.q.2U-...5r..BW.l.P...."5.cZ.o.o)~..`.....|.........s0....<UWv]..Xt4.......jKn..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):466607
                                                                                                                                                                                                                                                          Entropy (8bit):5.284010002694932
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:3wTtvvfeWtv9j59COqhH0u2iyMT9g9GxOIYt:3D7hxTaYxO/
                                                                                                                                                                                                                                                          MD5:CC71A29536A7DE0094CD1CB6A0206067
                                                                                                                                                                                                                                                          SHA1:951F08D8AEEB2192D5E9C5AF2724782E236E4329
                                                                                                                                                                                                                                                          SHA-256:5546424F34E5478F3AB731A3F81A88C17AF3BD8B36DABEC371946AC2C677DA31
                                                                                                                                                                                                                                                          SHA-512:7F6BA33EBF860DD7751E40A8B7CF40BFA689F6D41F8E64272779FAF926145C4DBF90914C83587BE9991DD0ED792A5425B78F52A4E3B4A4683736839C2CE7D619
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/ac-films/6.10.0/scripts/autofilms.built.js
                                                                                                                                                                                                                                                          Preview:!function(){return function e(t,i,n){function r(s,a){if(!i[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=i[s]={exports:{}};t[s][0].call(u.exports,function(e){return r(t[s][1][e]||e)},u,u.exports,e,t,i,n)}return i[s].exports}for(var o="function"==typeof require&&require,s=0;s<n.length;s++)r(n[s]);return r}}()({1:[function(e,t,i){t.exports={major:6,minor:10,patch:0,prerelease:null,toString:function(){return"6.10.0 (13d6bca)"},toArray:function(){return[6,10,0]}}},{}],2:[function(e,t,i){"use strict";t.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,n=new Array(t);i<t;i++)n[i]=e[i];return n},t.exports.__esModule=!0,t.exports.default=t.exports},{}],3:[function(e,t,i){"use strict";var n=e("./arrayLikeToArray.js");t.exports=function(e){if(Array.isArray(e))return n(e)},t.exports.__esModule=!0,t.exports.default=t.exports},{"./arrayLikeT
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 115 x 115, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3657
                                                                                                                                                                                                                                                          Entropy (8bit):7.9060495329352225
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:xGVD8l81cSscZ8XVBJOH3KZZB7kVArRcygs7HXxsre:gVa6stXMH6b1qAuyzj6re
                                                                                                                                                                                                                                                          MD5:3A72094570E619A1E93435B2731B35C9
                                                                                                                                                                                                                                                          SHA1:C0E93B5DEB6D1DF792E1769E999E6ACDA1BC4DA2
                                                                                                                                                                                                                                                          SHA-256:DC76B3AEB5FDF25A99735F220F32979B7E702135A12D7C75588FC0996B1C6784
                                                                                                                                                                                                                                                          SHA-512:C759DCE2F08B2D579B6443C8B21EFA379CC99243B90DDD3DF6B12B0C9ED215E58CE6C93425541BD3DB36AC2C8CE28885B99636D1D7B95FFA995B822F38621C0B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/home-app/g/images/overview/home_icon__fqdsai7nyfma_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...s...s......C=.....IDATx..y.....W.+..B."..a%"...5X1eY........E..$Z. 1.%....pw..!.\{....J...Jy..,..........2.......lw.{}...N.W.......}.....{o.K..D.0...OC.G-@=..jC..>.....#...<.....7..oA.....U.:...>@U..?/.0..nF..o.j._p..p..=.a<...y...;.....T...)4....s..Fq.P...%..s..b...1.g.0.D.+..=.:+*.#P/*....F.a.Q=...u&........#m...Y.y./W..}k.....3P....C.....e....../......h.qe..+,...LU...3,..fy.f..9D..bQP.....e.X.y~0i..^e.X......aN+.S>.&.u....{....f/...s.:.....H=....+....U.`..:Y..?..e!..F..P.q.c|N.....B8SZ.z.......d.h..3..I....6..m;....`n..Y...@.8..T...@...mh[.....v..&..z.K1.F...z..E.G.E..{.`.....h.j-..b.2u...n1C.#?....&y..?.....Z..;...<.O...n.<?....@.FU!..9Q..}h...}..u.....U0..A+;..V.7.k...P.\..5.^...}..5.1b...0....$...7..Q+GO....z..V...(..x.~<..>=.N0....z...\m...HC._.F;..X..2....e..5;.'.tj$ m@a..V.....7...P......z.V..DC../|.....0..=.^.m.....x*.> .@q[}.3|.....F..o......a^...{<.x7*...a.......X.T....$.T....:&}.G.]....Zg......3..."+..a.g..O
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65093), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):165222
                                                                                                                                                                                                                                                          Entropy (8bit):5.358845744044841
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:51YkpRQRoFafBRfZk1zD171L4DMtXbubunBBbIb3O3qV:nYkpRQRoFafBRfZk1zD17ab3Oy
                                                                                                                                                                                                                                                          MD5:76945FCDC79A44E84CF879C1DE51F7D4
                                                                                                                                                                                                                                                          SHA1:6C2B4607B0F5A604AF6EA2428356935379AB35A0
                                                                                                                                                                                                                                                          SHA-256:DE312B14BCD96C816FA25691EEC4D3FA995B201BE664D53B35D85B22698F52F9
                                                                                                                                                                                                                                                          SHA-512:847116B67539F08A0801740088C39C38F52E115836553D1B54142CD275B51A4470E050A9A6003DFA84B9263896DE8F53D1E8D4D17670F3107EA6BD5668FD2564
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apps/d/built/styles/main.built.css
                                                                                                                                                                                                                                                          Preview::root{--content-max-width:1680px;--viewport-content-padding-lg:90px;--viewport-content-lg:calc(100% - var(--viewport-content-padding-lg)*2)}@media only screen and (max-width:480px){.wrap-reset-xs{white-space:normal;display:inline}}html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:initial}button{background:none;border:0;box-sizing:initial;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus-visible{outline:2px solid var(--sk-focus-color);outline-offset:1px}::-moz-focus-inner{border:0;padding:0}:root{--s
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):20490
                                                                                                                                                                                                                                                          Entropy (8bit):7.950413474607699
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:e5WTHDav85zK3TylGCvLkkQD7rw/XT2GG8ACaWGuKWCxRvbLWW08/:eg+85mKGilK7rw/XTFbACayCa78/
                                                                                                                                                                                                                                                          MD5:D3E966B865C20297B505333288B7766F
                                                                                                                                                                                                                                                          SHA1:AD38C7934495DBA9FE171DC9E6F91B237B839CBA
                                                                                                                                                                                                                                                          SHA-256:E7F9ECEFAA015A5C79375F357BEB741BBF978D23123591BBC403E528A381147D
                                                                                                                                                                                                                                                          SHA-512:D19C7319CA4D558AD84671C50C40D86CC5A56D4C79C4611E602E3E8DA4149C668D1D4B8CF9EB504F046643C9636E03E7253B766E0FD209FA54609D6A12D1E4AD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P.......................y................ASCII...1.3.1-22P-JQA4CH25YYCEUWEZAQXTMA2YXE.0.1-7...8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..s..n..#_.I..Fo.f..})EO${.....zO...Hn........ ....0){8...........m. ..p).../e.....|..|.[.V........xv...T<g"E..>..Cl......5....5z1[..t....B.....y...TVt.r..\.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 660x660, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):48342
                                                                                                                                                                                                                                                          Entropy (8bit):7.915620042579612
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:r/gVyh965DOeGStPtBPE4nkB2IsLBTGk1+0HerdKpYD8pPnMXg:rE296/7PE4nkB2I6TGk1+nrdK6DyPMg
                                                                                                                                                                                                                                                          MD5:3F77169F1AAE6FDBDA03E4EC47BE17CA
                                                                                                                                                                                                                                                          SHA1:B3DF0E73313DF433222B29F711639304BF99D1BE
                                                                                                                                                                                                                                                          SHA-256:FBFAFDD6559F59952D66D9771B16CABE73297E877886FEA25C1956B5FE91523D
                                                                                                                                                                                                                                                          SHA-512:EC95C3D109644C98D6080D66690AF4467D72DB8078D35F5BF7D7C5CB14109EA6AB5A7695466C07628A9046A753AB235AC25CD0D93DEE449899C5E08CBBCDA874
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):33041
                                                                                                                                                                                                                                                          Entropy (8bit):7.957371344534526
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:StQkbfhEXxeHSKfoMBxWNaKOevl+PKyuI9pY3j:S2kdEXhIWNaK1+PvA3j
                                                                                                                                                                                                                                                          MD5:F095E35390273E7112EA3EC7E0FAF947
                                                                                                                                                                                                                                                          SHA1:49E0EAE2C85D4AA0DAF9EA4B8EBFA0048FC8C79C
                                                                                                                                                                                                                                                          SHA-256:FC08C92E39257A4C064236C2B75CEECBFEC4A7293BC0283CF151B14610E876A8
                                                                                                                                                                                                                                                          SHA-512:31FEBBA4A01A710BC40D715F87C7FF6CCCAA208FB68B5C93691C689F5D2DC33E92C7A06D733236ECCA808F57C81BE65DC9C7209360A9336822ACABC3A289A80A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/fxmqlDPhakuoLP6lUM2xMA/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P.......................y................ASCII...1.73.0-23O-FZWZRX2EDGDWJ74X5DZB46STDI.0.1-3....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....o4.M9.-.Bt..%..)._L9S................K.Y....g`..S..q.~X.Q..Jo:P..BN.c.bz.{.w?.A..B..:m.r.v...}.~....f~-..|..{.7...h.,.<qE.xG..c#..;..!s..[...3$.2.t.0......../].tu$.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 113 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3163
                                                                                                                                                                                                                                                          Entropy (8bit):7.863808579381124
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:98RPego3w/B9eiX3ekyvQzzesPy2zQibv1:MWl3CB9l3jyePt0sv1
                                                                                                                                                                                                                                                          MD5:9FE5EBF36780D5D9F8D386CC684446E8
                                                                                                                                                                                                                                                          SHA1:4E3728C923E964DAA35650C84459B951CD9BE07A
                                                                                                                                                                                                                                                          SHA-256:C55D6374F6AE4CC606AFDCD480818B7D022561CE83EC8E8041DE6B9685AA598B
                                                                                                                                                                                                                                                          SHA-512:B5FE8FA93D1A70E1DDF8D154604F38590A6E683075426E667C2712C4A751604435B4D743976C336C1C16C1641C45039CFAF42BF46E08B9776650E5FDD61186F5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/icloud/af/images/overview/hero_mail__cpbauxwmdmhe_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...q...q......~L...."IDATx........................f.,..8.6....o............=!....."u/).5J..\..;..R...p..3...y..G...P......... .lEk.....o.....Wa.Z(...t.v.w.^w.=iii.>...O....q.(.L.|y.....x.......H.)s*...WXzz...#F.R...>....<y........7..%...Y,`....SLJJ.(.*..aZ.>W.H....;w..O...J..y.$u....3.).y..T..{yF% .N.<..|U...b.:..y.%5r.|..2bK)....F!QLL..b.:...DSH$.........`..W..B&.X.........*..H`..T..<.&S. .o......X..hp......o...}.W}.J|..j.i.j.i..[...S..............VE.l.J%qE..\.Y....C.......0a'4}.:....=J..l.!......3...\.......j.d..4.}.:bA.|a........A#..a.._....}...R.......3....o?.R...YN...wcA....R{.....w.l?.N+..s'..'0f'$...zWxi>.s.@...?$S...i..(.A....t.gh..l?.... M@.y...$.VY....g..A....U...RYv)p..Y.j......hV..0../.f.t^.M>../*......u].....b.e0z7.....Wh...k%c..(.<==;.....A.2...[........:...l...3*...g.qh.T...].C....1HHQup...X.>C...6.S`.sg.L....j:..1..@l.Fm\1.6B...=.....z...u..R.....Z.\..M...F..]6.....V\\.Q.Z-q.....(.=.!z..u.mS..o...`.Y.....yg.v..i.....f
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):25433
                                                                                                                                                                                                                                                          Entropy (8bit):7.958875425931666
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:+riLVhPpQtkAYvcNtjmz8zgiEHjhORLQDVR+:+r6pxKj7gxjhOeS
                                                                                                                                                                                                                                                          MD5:A57CFFF189E3A80070E6C895AAB372F0
                                                                                                                                                                                                                                                          SHA1:45FCA230D028C65BE85B415FE6F299B0BE4F3497
                                                                                                                                                                                                                                                          SHA-256:C88D135340A46DDD51B2A972E2690FFC230DBC0CD21EF4A76406DC6FE0D79C43
                                                                                                                                                                                                                                                          SHA-512:CD594C04EDFF80F1F8290DB5E7EB6C9B49912A9537725BEDE00CCBA8014342E40D7BAF48DD2F7788C9A0090E49B38A2EC844B3EDB0ED7FDFC0F283D184A7DF48
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/ACrYlS8B3FETrth5h1h7eA/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-Q6AZ6XXRP5EZPWKEZCOULUYW2E.0.1-7....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..t...[..4=...nK.t-..1........EK..!{.s^...F..e.Gk....eA...{..m;.2.Bx%.y.d.}4$R..dm.=..~.m'y.;F..\.0kI=lc..0.......^9.qW .y...#..x.....c?OZ,...'...g....gu-..........^.g.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (29229)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):179635
                                                                                                                                                                                                                                                          Entropy (8bit):5.350474464551861
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:yTg2rjBHW5duyEdNBmaDnGn1EYq7Lw3KwbdEX9GdtVLqAtiXtP764YU5UafviORT:ug4mPeviqMec/4rNywouL
                                                                                                                                                                                                                                                          MD5:AA0A42B09662D1C01908A3D8BE7F1DCB
                                                                                                                                                                                                                                                          SHA1:667C356C1CEB751DE40C6A5E63823BEF35E58E1E
                                                                                                                                                                                                                                                          SHA-256:F487AD06BE485969F2AF5E7A3C74FE35EDEA89AABB3B634EB1C7553404A2071B
                                                                                                                                                                                                                                                          SHA-512:8DB66DA70D190C74F152EED4E1E73C82CA42754EEF183C6A48AC1101EA11A7A8C9F0B1D3435F5A19AFB82A4A7A07F72FE5F19BF833071918887255743C27E9EB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/designed-for-families/
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-GB" lang="en-GB" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>...................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/uk/designed-for-families/" />......<link rel="alternate" href="https://www.apple.com/de/designed-for-families/" hreflang="de-DE" /><link rel="alternate" href="https://www.apple.com/es/designed-for-families/" hreflang="es-ES" /><link rel="alternate" href="https://www.apple.com/fr/designed-for-families/" hreflang="fr-FR" /><link rel="alternate" href="https://www.apple.com/it/designed-for-families/" hreflang="it-IT" /><link rel="alternate" href="https://www.apple.com/uk/designed-for-families/" hreflang="en-GB" />.......<meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover" />........<link rel="stylesheet" type="text/css" href="/api-www/global-elements/global-header/v1/assets/globalheader.css" />...<l
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):363852
                                                                                                                                                                                                                                                          Entropy (8bit):7.941860725834568
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:qmucmQFbnvF7BxjssGJ6ubN2r++jMixiUxfyUtLXo3wAJrqqbudo23A988USvLDb:qamQFL5BxjsP6/LMGiEtk3RlbAo98XS7
                                                                                                                                                                                                                                                          MD5:CE220413F2A2CF8006E9D521390FCDB0
                                                                                                                                                                                                                                                          SHA1:381BDE9B3C43088E2E92EDACE0DF1C9226BB83E1
                                                                                                                                                                                                                                                          SHA-256:F7E2E2A9C5E3744A641E4996E88F70543E2846F9CF3512FEEAF5BF65B32D2926
                                                                                                                                                                                                                                                          SHA-512:00EAE6ABA3B98AC720E75BC3205E6FFE792AF477CE1369DF53444B798073F2B6E2FFDA10646A0AE5DCFD3F5AEA12ED4594F27E2B8FDE61832F1FB40787AC7DBF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/Features221/v4/b9/8b/30/b98b30d0-0601-5898-6894-c6725e221d4f/b9fa9dde-69f7-4b7e-a745-6ba02fc1debb.png/1920x800sr.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P................................... ....ASCII...1.86.0-MPRKGQLHZDQAHAQ3E6RICJOIAI.0.1-5....8Photoshop 3.0.8BIM........8BIM.%..................B~...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................x............?.....#S..'..JD..S..p......9<....O<s..i......a.G.....8....^.=2}i.F.r........=*H.?..............F.!........RI.].X...g8.?..../2.X.h.zw.>....\..9.9.#..RP... ...q.h....I.|..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):196938
                                                                                                                                                                                                                                                          Entropy (8bit):5.135396650531942
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:+jNyqUXiJc25xwftWJc6qdcLwQnQoAkSWZmT6ocTzVqJlO4QA3chodGWXTDvFz8L:cUXiuatrXojm
                                                                                                                                                                                                                                                          MD5:00457FBC4A59737B8E35F6AB9FA9CB0C
                                                                                                                                                                                                                                                          SHA1:18E6E6066B28939E219A4CF8E45F07CF25C601F8
                                                                                                                                                                                                                                                          SHA-256:F5EC5CFEFC085F50D63BC1E671B579DE23B1F9C0999A60DE6853552910730A31
                                                                                                                                                                                                                                                          SHA-512:79B47CE7F6F45B4A80E2B808AA26072E627AA84A50C70E2E9E58E6DB31713CCF28AD79E45B15AB81DC4B74FFB2D4854D22E182C1EF1D666C65A9AABB9B0AC81E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
                                                                                                                                                                                                                                                          Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1232
                                                                                                                                                                                                                                                          Entropy (8bit):3.9514929773448615
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:t4U1ur9jWlrRnTOVWBG1mU5R88y9H6RfQPrNXqa9euWRkjV/sfBMVibiSJ:Pm9jAVOVZ5RnfQPZaa9enRgVYMei+
                                                                                                                                                                                                                                                          MD5:680C9F875A3E93C1EB034BD135E7445E
                                                                                                                                                                                                                                                          SHA1:9E7695D5BEDBA1BE2498E7A6FFB13290CD1DE47A
                                                                                                                                                                                                                                                          SHA-256:DFBBA515A45A8E773061E0A5671E0FD1EF22C117C30F4D403392B434789B35D6
                                                                                                                                                                                                                                                          SHA-512:16C5D3F504F89552BD8A0869213FFD438761D9DE9B197CD16F901362E74CA54A47AA3B733BCBBECC202615821FE54E38C7713CE63E3FDD636DCB4B2A516F91C2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="18" viewBox="0 0 14 18">. <path d="M4.02,16.23c-.25-.16-.51-.39-.77-.71-.18-.21-.4-.51-.66-.9-.45-.65-.82-1.4-1.1-2.25-.31-.93-.46-1.82-.46-2.69,0-.97,.21-1.82,.62-2.53,.32-.57,.75-1.02,1.3-1.35,.55-.34,1.13-.51,1.76-.52,.22,0,.45,.03,.7,.09,.18,.05,.4,.13,.66,.23,.34,.13,.53,.21,.59,.23,.2,.07,.37,.1,.5,.1,.1,0,.24-.03,.4-.08,.09-.03,.26-.09,.5-.19,.24-.09,.43-.16,.58-.22,.23-.07,.45-.13,.65-.16,.24-.04,.48-.05,.71-.03,.44,.03,.84,.12,1.2,.26,.63,.25,1.14,.65,1.52,1.21-.16,.1-.31,.21-.45,.34-.31,.28-.57,.59-.76,.93-.27,.48-.4,1.01-.4,1.56,.01,.67,.18,1.26,.52,1.77,.24,.37,.56,.69,.95,.95,.19,.13,.36,.22,.52,.28-.08,.26-.17,.49-.25,.68-.22,.52-.48,.99-.77,1.43-.27,.39-.48,.68-.64,.87-.25,.3-.49,.52-.73,.68-.28,.18-.58,.27-.9,.27-.22,.01-.43-.02-.64-.08-.12-.04-.3-.1-.53-.2-.23-.1-.42-.17-.56-.21-.23-.06-.47-.09-.72-.09s-.49,.03-.72,.09c-.16,.04-.34,.11-.56,.2-.26,.11-.43,.18-.53,.21-.2,.06-.41,.1-.61,.11-.32,0-.62-.09-.92-.28Z
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):40440
                                                                                                                                                                                                                                                          Entropy (8bit):7.959609280221829
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:DIRIVEABDNQwlGEBdu0fvUVN8tSxpy3d3vh8yDtKp:DBrBWWu0fsitSgr8qKp
                                                                                                                                                                                                                                                          MD5:C3BDE82C79F475B3E5ACFA26F9D1CA90
                                                                                                                                                                                                                                                          SHA1:25E628054A5BDA757AF5D860325C6FFA61AC2058
                                                                                                                                                                                                                                                          SHA-256:FAFEE4C2913D131FE5740A9312E28A8C919BE1BA49353D05BC1D1699CC6B48E8
                                                                                                                                                                                                                                                          SHA-512:BCFCFC027B37FBEAB517C02DB3F9EFB66C5EE4651E2FCD61CC47E429213E870D6C6E21FED92327B76E62AB4C13CFFCAD3DAACFE228D75BEEDBF85452E922205C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-QSR3WPCZTV5TY23NKDK4PD4Q2Q.0.1-7....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....6_.E.sI..so,h......v%....7.n|#.nWE...u.$`....zz...=.o.......Is.yv6J!..q.,.....'..\..I.,-o%.....i4-..(L.I#'...<.". y6....u=.J.Ge..n.ZO._._..y.....T......^i_.m_..\O.2...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):488
                                                                                                                                                                                                                                                          Entropy (8bit):4.927287457951277
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:YsYlvS4WW/1Gg2rwSUfiv8WCUfKpmaUfbCNAUfbc88pUfhbErS:Yp42l2EHikW3am/mNZ4FOhI+
                                                                                                                                                                                                                                                          MD5:C57C85005EB72353C2334C2D82DA49FF
                                                                                                                                                                                                                                                          SHA1:552E3540C6C6837F29269E9BD1D3D9BAB6031DE3
                                                                                                                                                                                                                                                          SHA-256:9F057A5A04CAEF48493006B8B69712329E6B659A8A99508076A1E874144EBCC5
                                                                                                                                                                                                                                                          SHA-512:3409620B4894F9426B7F9440632E8FE12111813600C1E6CA637E7D722674538CADA959CAE1AC8B6CC508FDE6B8BDB3045500AB2FB33CE3A465093D6067A1352B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"id":"H6B3aAEDRbWf2LQyJkhTpw","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"Find a Store","url":"https://www.apple.com/uk/retail/"},{"label":"Apple Vision Pro","url":"https://www.apple.com/uk/apple-vision-pro/"},{"label":"AirPods","url":"https://www.apple.com/uk/airpods/"},{"label":"AirTag","url":"https://www.apple.com/uk/airtag/"},{"label":"Apple Trade In","url":"https://www.apple.com/uk/shop/goto/trade_in"}]},{"sectionName":"suggestions","sectionResults":[]}]}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1557 x 1298, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):292227
                                                                                                                                                                                                                                                          Entropy (8bit):7.977735024736981
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:IctpyYXc/IQG16VqTTKwOafJ5Y5hkKKklkjIFiWi/+auwZzL:VtCTEPKOfJ5Uh1Kk+WiGaxzL
                                                                                                                                                                                                                                                          MD5:E60C75F084824EEDC2FCA001562376BD
                                                                                                                                                                                                                                                          SHA1:B7C5FB959FE22F48FF68843B47BF4B3C9CBB752F
                                                                                                                                                                                                                                                          SHA-256:3A1B1573C981CF94AF02DBCE2E5CB8DCC444744B25EC0EF7F287B6E249E72FB3
                                                                                                                                                                                                                                                          SHA-512:10E7F9D83B5E3983B29655C0A3316AF5B56E2E38C06CC4D2C5BD05DA896A70678341E17E5599D95EC729FC8E02BE025C61039BA34F08526E98129C8314F5CD21
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/images/overview/hero/iphone__bc7lis8wexci_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............p...uJIDATx..................................................................................m..............l..@.I6y...@.......&^O....!G..............y.....0j.......h..x.4.Sy.|K.^.W.........C.L$..h$.bQ.....C.....&B`C.. ..1.s.zQ.0.l.....6.T..1P.m.......`&...h..8.......<...:....=.s....!.......:6...a.fY."...........H....h.9!Uhi^Z..MfA..Z6..o....9.b:.......yfv,..s..w\...{.EQ...zD.'...s.B.q.......A.lrXh...wMl^.....; .kl..... h..o.....w....f....a[..Y.06.....m;..v..(.....7.f..........|..]X.P.....B ...*.F.r.l.T.KI..y+....0?......ft...&..^..We....HGV....:..E.zro...c.f...|.e.,..#......p.2z<........f{a.<.t.A .@...9..@.z..w..s....UYg....F....{.....^...v.B.x.......Z/"......3..m.YQmE.Qj.ZT'N...T.N.\B..Q...H?DTU4.A...M+......N.T...X@Y.4.\.....G ....5.......Y@B..oh..2....a/t.n.W.sU..X.y.....`@..d.]....+s.f.Y...U.>`.2..C\.X*.f..........\....Z..hs..5S.o:S.a...5.&.....|..............s..b*...t...sN&...vj`J...u..3..T...F.....Q]._.p....c..j..Bw
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 490x394, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):35548
                                                                                                                                                                                                                                                          Entropy (8bit):7.9728886916757356
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:v7m4SSm4Xk+5JGtWk9UVVCwSIpAAK11/IMKGWyOu+v3X5:v7m1F4XfVkmVVCJIpc1AGWpp
                                                                                                                                                                                                                                                          MD5:F39DB7C987DD0989F3DA1D1D7E0BF95C
                                                                                                                                                                                                                                                          SHA1:456217A1ACDFD754F3FD773B28C1BF8CBFF61D6D
                                                                                                                                                                                                                                                          SHA-256:16D69E6479CA56CCCDCD3A1774063BA589CAF0D79B6D50D84A83EF2065789CFB
                                                                                                                                                                                                                                                          SHA-512:09C6C20E6409460E76DC3395FD3F0B587E6571D0EE4C7E48264F2B81FA6DFA53FCB5014611BA2B301901F7D9DDA17EF071F7EED9761BC0B662388C33E99810AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4S.BQ.jk..[..Q#U...j...}@..._#.%......t.........l.wi.......6.sa .5..qq(..'6.*-...QN.t'n....\_....k...U......I....jy..T.}X......I.LC.9..{UK......6r.j.....;...............g....=.......zUhx..T.....S..EU-.N...,...)...x...J,.'...D9..p.4Xw..j(..~..y.c<7.@.eOZL.....a.g.......3@...Z.R1JH...q..R1..P.0...d.~j.RI......W...JX.P].....G..d..&.O&..~cR....Hy5...N..}.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65030)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):252075
                                                                                                                                                                                                                                                          Entropy (8bit):5.263632092163892
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:qO7b1Upj1WvP6IoPaL1lLIgByU84nmDlnnbWWKSchoCzg:qO7b1Upj1WvP6IoPaHdDmpxX7Czg
                                                                                                                                                                                                                                                          MD5:F9D94EAA7C27EB7E46F52DD9A8BD3499
                                                                                                                                                                                                                                                          SHA1:D9B3EA9B1B53FA3C01F00808816AC9556387BBD3
                                                                                                                                                                                                                                                          SHA-256:83FEF377DCE05D6797452ADF42024FAF6FBE23F046F9DFD98E112A89692068B4
                                                                                                                                                                                                                                                          SHA-512:4AB2E537E1D7A08D34630A1A8E8C4C412402C6AFFE4E905012D3D9C8DCE8DDC8BE60F9177DB48EFF4773CA7A4E6A5D7CDA6CD14CAA8F7DC90F59B6C5379F7DE2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/libs/lottie/5.6.3/lottie.min.js
                                                                                                                                                                                                                                                          Preview:// https://github.com/airbnb/lottie-web/blob/v5.6.3/build/player/lottie.min.js.(typeof navigator !== "undefined") && (function(root, factory) {. if (typeof define === "function" && define.amd) {. define(function() {. return factory(root);. });. } else if (typeof module === "object" && module.exports) {. module.exports = factory(root);. } else {. root.lottie = factory(root);. root.bodymovin = root.lottie;. }.}((window || {}), function(window) {.."use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",initialDefaultFrame=-999999,subframeEnabled=!0,expressionsPlugin,isSafari=/^((?!chrome|android).)*safari/i.test(navigator.userAgent),cachedColors={},bm_rounder=Math.round,bm_rnd,bm_pow=Math.pow,bm_sqrt=Math.sqrt,bm_abs=Math.abs,bm_floor=Math.floor,bm_max=Math.max,bm_min=Math.min,blitter=10,BMMath={};function ProjectInterface(){return{}}!function(){var t,e=["abs","acos","acosh","asin","asinh","atan","atanh","atan2","ceil",
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10204), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):10204
                                                                                                                                                                                                                                                          Entropy (8bit):5.282533445396263
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                                                                                                                                                                                                                                          MD5:97E3F38781BA136C719D08CA0EC5162F
                                                                                                                                                                                                                                                          SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                                                                                                                                                                                                                                          SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                                                                                                                                                                                                                                          SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1232
                                                                                                                                                                                                                                                          Entropy (8bit):3.9514929773448615
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:t4U1ur9jWlrRnTOVWBG1mU5R88y9H6RfQPrNXqa9euWRkjV/sfBMVibiSJ:Pm9jAVOVZ5RnfQPZaa9enRgVYMei+
                                                                                                                                                                                                                                                          MD5:680C9F875A3E93C1EB034BD135E7445E
                                                                                                                                                                                                                                                          SHA1:9E7695D5BEDBA1BE2498E7A6FFB13290CD1DE47A
                                                                                                                                                                                                                                                          SHA-256:DFBBA515A45A8E773061E0A5671E0FD1EF22C117C30F4D403392B434789B35D6
                                                                                                                                                                                                                                                          SHA-512:16C5D3F504F89552BD8A0869213FFD438761D9DE9B197CD16F901362E74CA54A47AA3B733BCBBECC202615821FE54E38C7713CE63E3FDD636DCB4B2A516F91C2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/globalfooter/8/en_GB/assets/ac-footer/breadcrumbs/apple/icon_large.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="18" viewBox="0 0 14 18">. <path d="M4.02,16.23c-.25-.16-.51-.39-.77-.71-.18-.21-.4-.51-.66-.9-.45-.65-.82-1.4-1.1-2.25-.31-.93-.46-1.82-.46-2.69,0-.97,.21-1.82,.62-2.53,.32-.57,.75-1.02,1.3-1.35,.55-.34,1.13-.51,1.76-.52,.22,0,.45,.03,.7,.09,.18,.05,.4,.13,.66,.23,.34,.13,.53,.21,.59,.23,.2,.07,.37,.1,.5,.1,.1,0,.24-.03,.4-.08,.09-.03,.26-.09,.5-.19,.24-.09,.43-.16,.58-.22,.23-.07,.45-.13,.65-.16,.24-.04,.48-.05,.71-.03,.44,.03,.84,.12,1.2,.26,.63,.25,1.14,.65,1.52,1.21-.16,.1-.31,.21-.45,.34-.31,.28-.57,.59-.76,.93-.27,.48-.4,1.01-.4,1.56,.01,.67,.18,1.26,.52,1.77,.24,.37,.56,.69,.95,.95,.19,.13,.36,.22,.52,.28-.08,.26-.17,.49-.25,.68-.22,.52-.48,.99-.77,1.43-.27,.39-.48,.68-.64,.87-.25,.3-.49,.52-.73,.68-.28,.18-.58,.27-.9,.27-.22,.01-.43-.02-.64-.08-.12-.04-.3-.1-.53-.2-.23-.1-.42-.17-.56-.21-.23-.06-.47-.09-.72-.09s-.49,.03-.72,.09c-.16,.04-.34,.11-.56,.2-.26,.11-.43,.18-.53,.21-.2,.06-.41,.1-.61,.11-.32,0-.62-.09-.92-.28Z
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 320 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):16556
                                                                                                                                                                                                                                                          Entropy (8bit):7.929839175286424
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:xU/ijRUq8oCQwoauiDYaur0mY7VyPs4fUPT66r7TCd018i6Ac5b:xU/8UgCt1TEauG7V5i+mEM68gy
                                                                                                                                                                                                                                                          MD5:2E7CE54BE61A0319BEB80458E527FC5D
                                                                                                                                                                                                                                                          SHA1:D36E2B3BC476595E9FCEA9B37D6B707386AC74EF
                                                                                                                                                                                                                                                          SHA-256:8EA6F9D774383705BD1040CE78DE856E569032EC7FE9DA647E34260FCC4CE131
                                                                                                                                                                                                                                                          SHA-512:69EABD943D9B3F35FF6F96F2B13B4F8249B6469D3623260881173B639EB3EC47AC4873F4CD32C576ADA5B880C400FFB37B0C7E3DEB46FEB1B0293FE0B43A3A0C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/1KxAmBKrosClra3aIUD60g/340x85.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...U.....8.=6....sRGB.........eXIfMM.*.......i......................./...P.......................@...........U....ASCII...1.86.0-IDCUDWVY5GO5RBGZHC4GXUGD6A.0.1-0.So<G...YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.86.0-IDCUDWVY5GO5RBGZHC4GXUGD6A.0.1-0</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.86.0-IDCUDWVY5GO5RBGZHC4GXUGD6A.0.1-0</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>...o_..=uIDATx...w.e.}.pR."UX.....e/".bJ...V.%.@.&..... ......@.@..9..#J ....bK.%.,.Q.HQ....e.7rYDJf....7.......fvu..w...{.....s^.....c.,..........j...c.f.....N...H1{E..../~............W...}..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 138 x 138, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):5277
                                                                                                                                                                                                                                                          Entropy (8bit):7.952293835605929
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:x1QOgRu5Xe2fz3Q5RpUm8P6WbA56eNhRVrpCkRoWbA6jWugQP1U2raERVDE26hji:xmk5XeirSYV6WbA5v5ZsL6jWbmW2rNj3
                                                                                                                                                                                                                                                          MD5:29C3F128014A2E036F76F0DCFFB7ABEA
                                                                                                                                                                                                                                                          SHA1:C1A0A5E3B0DB1FEA8D6691495D043BD9F3764BC0
                                                                                                                                                                                                                                                          SHA-256:D284EC611A979D2228DF33DECB2B742F02F754B5D58B056278F0C727D5197B2D
                                                                                                                                                                                                                                                          SHA-512:F5AAE48C8DC7AB52C6621A948766828DB35F88BA4AA01EB9D4C6C768A2514F595DA65804FB761A0E030127861D153BAD509CD444CB3C72151DA52C6206966961
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............u..d...dIDATx....x#]......ej..>..m.X..q2i..|...E.3.>...i..O..v.-j.Q.F..e.M#.w4..Rh..M/.j.M.IK...t...[C..4...7|..-...5~........%..>..)..G.B]._.RO.o..Y..l..............TLO..j..M...?`Af.F....VZ..^.S.~..5...OCw.OO......."g}L..)...(.....=....ZB...Y_P.3..(.Z..K.Hk.!b.Bg]F.S.=EQ..\_......]..!D}<.Z..^j..0....t.9.!.c......e_...Y.Z..O.3..JU).,./......,...9...G.h........Z...*...5[f.*~...T.s6.\5q.F...i.."..e.p.\Wu=y.]S.W..z...2.Y..py*......EY(l.2.Yu'..f.+.......e...;.K.z....g~...~!_...;..N5.^.....#...G..G...r\?.4k..io.%.JY.;...*.L6...h.P.(......T.j...DY...~...E.,U..~..e..^......,..{x...,..%7...j2.=......L..k.K.$..Eh......:{.j.,TK........w.Z..<.{....M...*..9.........b...x.....}.nq,.....Y|.~..<.c..ca...|.~S...]..V.R,i..i....|-..|...NA*jI~I...%@.(..H......|TKY\.LL..X..x..,.v....~]m.p.....]x...nw.K...C......F?.3.?.%.O}..,.R.o.I..Z)..tL.Jp...bg.y[.T..z.@+p...L....]#.._.O...."?Y..>..W......m9(..a.T.W\O..{....S.7..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):33756
                                                                                                                                                                                                                                                          Entropy (8bit):7.989744434557285
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:g+3Dfs/bVOKWRr4tEN18pSaysVF/Xm4UQff8hT2mGACN0IBv:g+3w/hHM4tE8waysV120fQ2XNNv
                                                                                                                                                                                                                                                          MD5:7B50E27E55D87711DE08DA83115474AE
                                                                                                                                                                                                                                                          SHA1:E08A9C595F13048DF0DC06A895DAEAB57C39F3CB
                                                                                                                                                                                                                                                          SHA-256:FCB62723F6FB63E5D3523C87845195D29D3C056BA26648556D8E2F845905F97D
                                                                                                                                                                                                                                                          SHA-512:FFC16F9A4EDDB95FC747EEE5FE5ABBD522E8E9B070B83DAE6303BCDB743DECD68E4D35D3779CE359B7F605DC55E45334A21AF8F4C7D7DA67B5A778B85A2C8DEA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................IDATx.l..i$Q.C.c.......a..!...D....oJGi.~}...C....%(..s........*IT....).p.p*.$. .a..W:\zC.u.>.....#$.1N....=(..c.f....c.'....q(y..>..oI..n..c......W.G..*.....BG.bG+.9'......*"g..b}..:f\Nc_...#,U..-..Z!{#.b....f....@.=...%...P..}.S...A..g.[.+Ua.{......h=....:Zdo7...T.9.....F....>.L.2|..x+q....j..u...Y{.9....*{.b.z>..e.mda.8.-&...".......m....-.EX`1"<.7....FQ.....d....W..}.dq..W.A~...T.. ....=@)=.....".....{.[x....zl&.........9<..O8,9..3.`..ji.=..\. .7...d..u.n.....d..t$.B....|PxM...a.E..W[..!j...K.!].d....n.$...2.......hL.v...ht..b....w././i..)8...K......|I...y.,w......)....wZP,q.*..............*K6|e[......(k.\9..Da.),ia..|.~....8f..;>.........~A.<U9:..W..3k...Ai...Zvi..SuMgYUH.=."y......,..x{.........W...B..5... ...>.....4..4;...Pq.u....r~....*....;.1.e.k..<.C..\...U.W..CS.....M+...v~MO.....2-..n....[E2o..k.y.>..&N..K.<.1...*BW..v.+...N.`Tc._.k.b...zCS.Z"z+[W...<._.....{wV..!.a....Q_`...+..:.4....p.^....^o'>BH
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64541), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):67611
                                                                                                                                                                                                                                                          Entropy (8bit):5.393134294846075
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:Yqwp+NyB4dhW8hm5wORzHwTVN0LD74EfJ:Y34dhWMmwOv4EfJ
                                                                                                                                                                                                                                                          MD5:77D345210DAB9769D338170C473D22BC
                                                                                                                                                                                                                                                          SHA1:633818FA20AEC4AD3C6C9B5DC8B4CC60C5F8FCEB
                                                                                                                                                                                                                                                          SHA-256:4E38B4FB4F9B32C28037A2F78287F29B25232CCE64B69628CBA5E2AFC4C0E081
                                                                                                                                                                                                                                                          SHA-512:87F1510EE1C4A0C75069C7FC07004F0A941BDC04132C6A12F18D94D2333F7CD33E39A8A18F5ACF1817EC2CE2DD73495357C4CAEAA3345FD5F399B67C3BA34917
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/built/styles/main.built.css
                                                                                                                                                                                                                                                          Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:initial}button{background:none;border:0;box-sizing:initial;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:4px solid rgba(0,125,250,.6);outline-offset:1px}:focus[data-focus-method=mouse]:not(input):not(textarea):not(select),:focus[data-focus-method=touch]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:SF Pro Text,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;font-size:106.25
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                                                          Entropy (8bit):7.999675948573905
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:24576:a9GDEGVHzvBoE4Mf89MLVb7zkEGfqI2Y20TTv7AfGK:r9BoETwMi5yIrjTcl
                                                                                                                                                                                                                                                          MD5:9936BD8FA73E69FCEB72D74E5ED8338A
                                                                                                                                                                                                                                                          SHA1:F833EA03D93F75BDB31149B227B15ADB7CC4646E
                                                                                                                                                                                                                                                          SHA-256:12236E5220000E80DD49C4B2193FCAF06B8BD5D9DDC46528240902C664D589CF
                                                                                                                                                                                                                                                          SHA-512:C420D9EC0D169FBB359EF48AE3FB8A7451D3AE9CFB9BE81D435BB6B22800A849FAC5F37F2EF2CE75C9C7D72A08B0864203029E3F18DF67277B6216890E91C9F6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/us/apple-tv-plus/2023/64142b90-8da4-47d9-88f6-38cd3d0c6f77/anim/supercut/large.mp4:2f8275f58386dc:4
                                                                                                                                                                                                                                                          Preview:Y.A....S..l.....qc.g.,......\.J... .{z..v.9.sHb.;(@t.$A#..\...V.*i......O.z...w...D.0.....t_.qm...'.<.....N.}..52Z._(..l>e.b............?@...8_..^*..#.3y..M.&.K..e.../..E....>....&i%L.<....s.FR...$...s....n(..E&...d....A.e.q......~8I.5.CTbl.]d(..H......Z...{.H3^)....\Q1..j.-I....._....|..L....8.Q.e9..../..B."yQ.]C....`C.C.]!..pFm.D.Q8I.,h.S.X..g-.q...*<!..5(,u.F..$.03..Q,.6.-~a..\?G.4..........3..._.-.e.zy........n....JLE.C..M..*>..|.F..f..N._'..XW6........`A..Th...CB.n....T.=qz.l..)....{=.b`.ptC[.Y.S......27<qu.....Z...].T.. ....5.......y.n.......-...Y!.....Q=..."..I...g.6.......`..0..8.GN..G...B..`^..s.jl~..~k.......W..;s.\p!).M.U......e....0........:BdIeLu.Z...`..v_.&.O.....Q..SU.t.9x.....-!.R|s........Q...^4...9.@(.....#...^M..z.W..5...-.6a..hx.?`.mc..c6s-...I..9 M......... .h..i....0..........X........S8."...Y.{........,Vp...5.........U.*....g.b5..`.4...+..j.q$}D..hf.w[Xf.'..tO`....)J..}K.v"...|...D:.....).!.b....gB.~.....k0....K2U...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64753), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):170772
                                                                                                                                                                                                                                                          Entropy (8bit):5.394318811980175
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:ZOwOQSw4YkpR8VmaoFXkiySDbJml2y4+y4+y4Oy7EfBf9JYX1b3z1b3B1b3j1blL:ZMYkpRQRoFifBfk1z1WG4wT5/dVxR
                                                                                                                                                                                                                                                          MD5:5BFC74501F951D0A73562CBA9DBA03EC
                                                                                                                                                                                                                                                          SHA1:1043096FEDA1332DC2E3D6CBF481CAF73527EAA6
                                                                                                                                                                                                                                                          SHA-256:E93035AD8A7BA4BDA28E1D27D9C911AA921525C0924A4A7CC2AE7B2DA715BF37
                                                                                                                                                                                                                                                          SHA-512:6C6FA0E6BD7600A3C382C6E02E04CEBC84D6C5AFB5C3EDCB1C33C6DC71FB30D546CEF51C2F21C59BDBB9AF446118B0EFB99BAC999DEFF44D5852F14AA67357D1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/built/styles/main.built.css
                                                                                                                                                                                                                                                          Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:initial}button{background:none;border:0;box-sizing:initial;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus-visible{outline:2px solid var(--sk-focus-color,#0071e3);outline-offset:var(--sk-focus-offset,1px)}::-moz-focus-inner{border:0;padding:0}:root{--sk-body-text-color:rgb(29,29,31);--sk-headline-text-color:rgb(29,29,31);--sk-body-background-color:rgb(255,255,255);--sk-body-font-stack:text;--sk-default-stacked-margin:0.4em;--sk-paragraph-plus-eleme
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10204), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):10204
                                                                                                                                                                                                                                                          Entropy (8bit):5.282533445396263
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                                                                                                                                                                                                                                          MD5:97E3F38781BA136C719D08CA0EC5162F
                                                                                                                                                                                                                                                          SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                                                                                                                                                                                                                                          SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                                                                                                                                                                                                                                          SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/globalfooter/8/en_GB/scripts/ac-globalfooter.built.js
                                                                                                                                                                                                                                                          Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 347 x 347, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):9812
                                                                                                                                                                                                                                                          Entropy (8bit):7.949146713997054
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:aMJ6t1OL6Ma+/47zW9ComwaS6DuCK+a84mh2HjYDlxVzTePqdrNTWA+Yt6obzL:NJuOWMa+Q769ljaS6qCI84Q2HjYDd3eQ
                                                                                                                                                                                                                                                          MD5:C2A8EEB478402E709083CCEC31BC87B3
                                                                                                                                                                                                                                                          SHA1:5BFC074F1D4E41B926B350A8E6B48015D8E78D25
                                                                                                                                                                                                                                                          SHA-256:D7ED454C35AA0C5EFC0B1A9C3D7368D2D58E45762035880142B76DE333ACBEAF
                                                                                                                                                                                                                                                          SHA-512:788658686BA761611273F83E8C04A2802CF6E4896A3ABA17791E4D21E6BFCFD61F82693E6D48AE95B2804F9F9C6CE2795E9D4A2FA3E02F70FE19164C78CAC192
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...[...[.....{.-...&.IDATx..y.c...T$B..lc.d.....4....{.3hF..,/.[.Nd.."Y*K.([1.D.h.....y...~.....~......3.....{.....8*..!...E.A...@.`7.0..p!p...x.......F.c........*....q...G.;.@...~..._..........@S..P..O..l.....\....Y..i.|lh.0...........8.....h....[..+......{...[..KS.O.........:...P.b....p...x....&..............P..P...8......V.#...-.M.;pL\.....V.....'..T.....-A........<....bu`...............*..V....3.G...=..".~.S..'.*l.S....].i...@..A.U...l.......K..=.$a.oKyZa+l.&8.x..I_J..!....XQ^W.d.....Z........C..V....=....M..i:..8..bS....p...e.....e...'.[Q ......9....M&l#.A.Fa+j...-@o)C.<..PV...#.......*S.T.-...G._H._.[A8>{1.2B*.> .h.....*....<..a.)z.U.f........R..J8.VOsQa.V....~.......~....q 0D.[2..@;.Q..w..j.H.e.&.9_OsVa..Xmw`...H...4.....N..h.J.5D..[.#......^......+.W.F.R:.-p:.*..M...'t$).z.P}N.^a[...7..5....g.B.q.....|.y'eX..m....R...k..$1..\P......_..;=..C(l.@=..`..$U.q..6...mA....<..Ziq\f[^...wK.>..G.....F.o./.?t..w...v.\W.7.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):127083
                                                                                                                                                                                                                                                          Entropy (8bit):5.426226924523356
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:8twrt4qJJXgi0AgOk7tio32A3MkE3JfnnxKMb2iDOlk+:8twrtpJJXt0ykBio32A8d3eMHD2
                                                                                                                                                                                                                                                          MD5:052714B64307C9B7320DCD7EC28A4466
                                                                                                                                                                                                                                                          SHA1:B425C97EFD1AEF54ADEA75BC98049C2E376B746A
                                                                                                                                                                                                                                                          SHA-256:772A2D35DA36B293915061AB25661C8389CF7CE98B591B851C63C1AC4F048C83
                                                                                                                                                                                                                                                          SHA-512:AFBBECD222B206A1C012C436371575C76978663EBB79D94B6B22A17C791C0857FA7F43AA3C1B64D52F60480C089ABFECA4639D2EBF081177BD2C3FE018B5F47F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/chunks/2-1e98923444ef9398.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2],{97068:function(e){var n={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"StoreSearchByArea"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"localeId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"LocaleId"}}},directives:[]},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"northLatitude"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"Latitude"}}},directives:[]},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"eastLongitude"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"Longitude"}}},directives:[]},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"southLatitude"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"Latitude"}}},directiv
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1497
                                                                                                                                                                                                                                                          Entropy (8bit):4.782091971047022
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:twFeL5RkWHxlVGhteGM8G0DyE4u3L52knFbj58aLhph6SiB+8aLCEi:G6dHghtZ4ayLu3L/Vj58a9phT8aPi
                                                                                                                                                                                                                                                          MD5:BE0721B0FF1DCBE08663843C42B44C0F
                                                                                                                                                                                                                                                          SHA1:DACDCBCC6AADAA4B7C76E808F67BEEEB3A977E28
                                                                                                                                                                                                                                                          SHA-256:A2024FD79F11F2F7CB93D4359E1A35051049ECCAC9DE0BE81EB8CEC548510DFA
                                                                                                                                                                                                                                                          SHA-512:5D703C654BE4DBFFAF28F238496CBB0B4FB99980A4CAB04D3348A5A10C0B3631FA3231F6FABB8AB9C667D62B98031D616E9476284F3685B8E2CA098DEBFA7926
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:<svg enable-background="new 0 0 384 218" height="218" viewBox="0 0 384 218" width="384" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientTransform="matrix(382 0 0 -216 875919 139112)" gradientUnits="userSpaceOnUse" x1="-2292.9829" x2="-2291.9829" y1="643.6771" y2="643.4247"><stop offset="0" stop-color="#d400a5"/><stop offset=".5206" stop-color="#1e76c9"/><stop offset="1" stop-color="#35ffee"/></linearGradient><path d="m82.22 217c50.43 0 80.79-24.46 80.79-62.94v-.14c0-32.19-18.77-49.64-61.74-58.51l-22.35-4.58c-24.92-5.15-36.23-13.73-36.23-28.32v-.14c0-16.45 15.04-27.75 39.25-27.89 23.21 0 39.11 10.73 41.54 28.75l.29 1.72h35.38l-.14-2.43c-2.15-35.33-31.66-59.08-76.78-59.08-44.55 0-76.5 24.6-76.64 60.94v.14c0 30.75 20.06 49.64 60.74 58.08l22.2 4.58c26.65 5.58 37.39 13.88 37.39 29.32v.14c0 17.74-16.33 29.32-42.4 29.32-25.93 0-44.12-11.01-46.84-28.75l-.29-1.72h-35.39l.14 2.15c2.44 37.04 33.67 59.36 81.08 59.36zm120.27-176.95c11.17
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):343951
                                                                                                                                                                                                                                                          Entropy (8bit):5.334585249752449
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:RE5LumYee1y1jYkJO4eeSjDV543xs5p4RPnMWBErBUprb:WfYee1yJXJO4eeSfKVAUprb
                                                                                                                                                                                                                                                          MD5:7A08BE3E8D619258F54BD43EC824B772
                                                                                                                                                                                                                                                          SHA1:9917C2C68FBB8AD739E1B236183B6103CB1CECE0
                                                                                                                                                                                                                                                          SHA-256:BC6C00769451963A9B70A63168C6A3486BBF2AA06D6CE75AA5D2E76BC449FFC9
                                                                                                                                                                                                                                                          SHA-512:60E50F25C0FE30358986F7B385C35D42741D237175B24827146109D40994729E6A191803D1DC28FB0FC0CAF1124541C48D23273E0640EFD0C3495BD7B15EA3D5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function i(s){if(e[s])return e[s].exports;var n=e[s]={i:s,l:!1,exports:{}};return t[s].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)i.d(s,n,function(e){return t[e]}.bind(null,n));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="/",i(i.s=206)}([function(t,e,i){"use strict";t.exports={EventEmitterMicro:i(21)}},,,function(t,e,i){"
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1400x787, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):59425
                                                                                                                                                                                                                                                          Entropy (8bit):7.975196726243281
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:Pu0Vr0ZTorzCLG8fa4FiBAipQ8gRan+Hf2nUYHd8USXb:PLVr0ZEyLffaJAd8gc+/2UwdTSL
                                                                                                                                                                                                                                                          MD5:89B52C080C1365B1C1B22FCAAD2F7D52
                                                                                                                                                                                                                                                          SHA1:536A4E1A24B23B43270F35E40E56562966451A5E
                                                                                                                                                                                                                                                          SHA-256:F017019D9487DB97D70C6B9E66844395FF43ECFB157734F23B44B66EC7F5B026
                                                                                                                                                                                                                                                          SHA-512:C5EB2602342E95B0F4AB44F4972E227D3D6132BB7D2073C59C90E5BD599CF5E70114C35313D613B264CA844AD595065BCB88560647F860167CB786963CD0392D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/workshop-video-on-iphone-ambient-en-us-41924_16x9-6480%C3%973645.jpg?output-format=jpg&resize=1400:*
                                                                                                                                                                                                                                                          Preview:......JFIF..........................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........x.."..........4.................................................................#...+&#).%...X...P. (..,ie.X.%T.X.J...P...P.......Q*......@.D......1...@......e"..(..I2..E.i.!..QC.."...IT..J"..F...Z..(..2.%..(...Q2.".(.(@.D.R...`...).E....A@P.`"T.....@.Q..PT.X@,..(...e..P.).J.-%..E.,.)(.%.P)*..X..&ip.E..J%.K&D.......e$......X.. ...Q2..E..E...E....T.E...,H........@.(...Q,".....`.D..(.@........K@T.DXQ..P.......0T.JH.T-...&Q0X.DP..)..X...X.*.....*(..A*..(.."..., E....P.(.".R(.X..........(.P...`.....E....*....j.*...3.. *..1.cIHQ,.e.1. .K...(.,..d0X.E.AC..".`........".. ....".HJ..@.@.......,..Z......h...UX. ..YE.R(.YA)".Ue...lW6....U..R...YQ(..T.%.X..KT...*.".PJ0e......Q..,....V..E(.DRE.P.......Q@%.@
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):28835
                                                                                                                                                                                                                                                          Entropy (8bit):7.95794186678134
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:cfF1FRJLvh3dsvVVOWJ57WlDZJql++iCL7kgtjI:cfF7bLvZdsrOeiZqlFiYlI
                                                                                                                                                                                                                                                          MD5:8B2F9623A47429C7DD359ECC747A6159
                                                                                                                                                                                                                                                          SHA1:44E90A60859010751B2C5C045EB23DE4E9FA42C1
                                                                                                                                                                                                                                                          SHA-256:0733CBE9326BE3AD53F81D66EEE604FC147F8869E87772609BC24DEEF43B55EE
                                                                                                                                                                                                                                                          SHA-512:C3A8E48E17FA267DCAE86CE1BC040F79A4985CC9A13B43BD65061E5D57BCD297A6B3FA6B8BF7FED2A25388E18E0A4B35BABE01C21FA9859EED9B620D6A3AF6EA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-AUS72MNHJOK67M5WV6LYMK3UNE.0.1-0....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...1..P.h...........U.*..........x..W....P0.......)V.$.0..h.... E.zU(.r.2..X.(.gK`.{.{WT$.x.qP.#..5Q&P].=...S~.O~~..<0.q....N.......i.:.q..\.G...=.lGm(.d..6.5.]....`
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (37335), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):37335
                                                                                                                                                                                                                                                          Entropy (8bit):5.398703153185373
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:sGvOcmwKey9M++iiP7XyF1/s4rx7k4NGgc5MHY57HucSZAbjFJSQh/3GU:q++MLae4NVc5sY57ORmbWQ7
                                                                                                                                                                                                                                                          MD5:B85AA5F798DEDB9F73673934FC92B84E
                                                                                                                                                                                                                                                          SHA1:0F6C9BA830A9D274B058E67B5FB833D279262E2B
                                                                                                                                                                                                                                                          SHA-256:6A99B9F610E1ED486606B54C22F4BD7CFD1C190C0D0B596A5E27BA2D09BE0B35
                                                                                                                                                                                                                                                          SHA-512:594D4043636427E037DE9E1E3A03145CE6EA8F7977440B00A166DB089B4FC447EFBC2F279C6156CC53DF193ADBEB236054034E577DF5808D57249506D16326C0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/chunks/654-885b5cfc0a5f6af1.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[654],{41609:function(e,t,n){var s=n(280),r=n(64160),i=n(35694),l=n(1469),a=n(98612),o=n(44144),c=n(25726),h=n(36719),p=Object.prototype.hasOwnProperty;e.exports=function(e){if(null==e)return!0;if(a(e)&&(l(e)||"string"==typeof e||"function"==typeof e.splice||o(e)||h(e)||i(e)))return!e.length;var t=r(e);if("[object Map]"==t||"[object Set]"==t)return!e.size;if(c(e))return!s(e).length;for(var n in e)if(p.call(e,n))return!1;return!0}},87441:function(e,t,n){"use strict";function s(){return{async:!1,baseUrl:null,breaks:!1,extensions:null,gfm:!0,headerIds:!0,headerPrefix:"",highlight:null,langPrefix:"language-",mangle:!0,pedantic:!1,renderer:null,sanitize:!1,sanitizer:null,silent:!1,smartypants:!1,tokenizer:null,walkTokens:null,xhtml:!1}}n.d(t,{TU:function(){return U}});let r={async:!1,baseUrl:null,breaks:!1,extensions:null,gfm:!0,headerIds:!0,headerPrefix:"",highlight:null,langPrefix:"language-",mangle:!0,pedantic:!1,renderer:null,sanit
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10204), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):10204
                                                                                                                                                                                                                                                          Entropy (8bit):5.282533445396263
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                                                                                                                                                                                                                                          MD5:97E3F38781BA136C719D08CA0EC5162F
                                                                                                                                                                                                                                                          SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                                                                                                                                                                                                                                          SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                                                                                                                                                                                                                                          SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/assets/static/globalfooter/en_GB/scripts/ac-globalfooter.built.js
                                                                                                                                                                                                                                                          Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 102 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1712
                                                                                                                                                                                                                                                          Entropy (8bit):7.85531019334725
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:7LNQMaPu6loXPgeh8Fj92e4xI6LYP9r7/mYFeYssf7:7pra1WXKrP6IArYFjssT
                                                                                                                                                                                                                                                          MD5:F8626AADADE331B0AA1531F4648F03EE
                                                                                                                                                                                                                                                          SHA1:9079E335D7E4ED934A3EFCAA4C0356975C0AE442
                                                                                                                                                                                                                                                          SHA-256:D2BC0B9BFAB86F6B6667E6368AB35D55BDD212CD0F33F002F7605D0C104DCA6E
                                                                                                                                                                                                                                                          SHA-512:E3E214E1C4327A237D2C8ED3BC34946D2F444C5F9CCEA2D952B683AA0C5AFD381895553895074C5883775CAF2E2DA0F9635E520D6FEC3B6985F76E12FBFC8B37
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apple-tv-plus/ai/images/overview/apple_one__b0modw3b87xy_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...f...!.....+.....wIDATx..ylUU...k.,..l..J+h. .6".......5n..S..D.1...a.5RE....q.(D-q....U..B..X.H.@)...}}...#....{/).I..z...9s.s....P.t>I...AP.......9...+.x.........../..q.'...].....e`.....}....... SZA..I.X...5..9&A....0.C}1&.rQ..~....~. .. ">...:..8..RL....I.M.........#\.&.A%...@.p......{...n......e...}...e..5.^.O)..L..X..eg......W...(..T...n<...3......-`#hva.d.[.".d-(..\...x.$.....g........[A.......:8da.?..\X.".l9..x,l.ROU..t..CK.7.`.}F...."^.J.}..0.H.Q.....#0.a...c....'.bl.'..Hc....`.2..d.T....l..mG.X..qE.q.dYX.J.b.V6..).43. ..-L#...f.[{..`y.[...j.dQ......~$...P.>.Xa..$...z...M..=..P....`P..A.C?.X.n..k.......B.y.M.y.2.l.I.}.BQg..].bL+...E.ve...g.......o.7...$...-.r..g.H.U_..v.)...6.........S.U...Rf:....R.F... ..6...`..Gm.sL..%.0ZB<......a53...Y.\..........%.sJ.2.g'..3.. 3.n...1#|.-...v..GY.5..v...Ls(C..Bp...b.]...K.qbE..#.j%G..9.vL.yOxJ1.>+...'..$+.6..*m..jP.P.."m o.M.f...|...m...i..b">+&.;n'-....C....V.2U...+w..r..o\.W.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13579), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):13579
                                                                                                                                                                                                                                                          Entropy (8bit):5.2953924327300745
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:Mjt0r9XIQfz8XmBomvU9rtBohw6xtkIHGPdWathz8jSR0Wl:8Kr9X9Ex9rtl6xHHGV1hz/Dl
                                                                                                                                                                                                                                                          MD5:1C6CADFB7D02F1514F2DC120B45CA68B
                                                                                                                                                                                                                                                          SHA1:EF109F1F45EA05F47374C22F58B652CB41C08F6E
                                                                                                                                                                                                                                                          SHA-256:1E1795B327B7E91978E1C449A6941032B9324201C563E40AB52F12F6A8E79DB2
                                                                                                                                                                                                                                                          SHA-512:1991209EC5F4D1CDFED07E56D94E30DF1090196AD82D2566C7DAEDA7153511149674FBB127E78C1160D82E088485B402C3D1C00D3EBC7296F47D6276C4954EE1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=60)}([function(t,e,n){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-down
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):515
                                                                                                                                                                                                                                                          Entropy (8bit):4.895115436081447
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:tvh1SpKBfvZv8d6KvETRBw649pxv8dv1BYY8JMYZaX1:t51SoBfv1E6Kvl/PEvl82YkX1
                                                                                                                                                                                                                                                          MD5:BD709D85397F2A9461E16A7E70C09317
                                                                                                                                                                                                                                                          SHA1:B704A041428F2D7BAB6817CBA82ABB4B68E46E6F
                                                                                                                                                                                                                                                          SHA-256:C4736870837E8D39DDC36E4A73C103CED6F9084E6C3C1DB6261FEEF3CCB86986
                                                                                                                                                                                                                                                          SHA-512:B15CD08B54C629C1BB6A8AE9171F9D02DB79FE910F5575800D404F9AC1F6929BC17157BA1D7B48AEC5B4E00D81214E1F2EF86F0CA5EC73D37D7D28C50EC86F77
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:<svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85">..<path style="fill: none; stroke: var(--control-color, #000); stroke-width: 4px;" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/>..<path style="fill: var(--control-color, #000);" d="M55.73,41.55a1.34,1.34,0,0,1,0,1.48,1.16,1.16,0,0,1-.52.52L35.27,56.1a1.33,1.33,0,0,1-.74.15,1.54,1.54,0,0,1-1.48-1.48v-25a1.25,1.25,0,0,1,.22-.74,1.16,1.16,0,0,1,.52-.52,1.25,1.25,0,0,1,.74-.22,2.19,2.19,0,0,1,.74.15L55.21,41a2,2,0,0,1,.52.59"/>.</svg>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):471
                                                                                                                                                                                                                                                          Entropy (8bit):4.463337674974971
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:t4B/nCMhdUt/cYYk4LhI/LtPpcCP78N4TJxXeGujU9UJUz:t4BfCMh+tUYhGhIDthcCz0i2U9hz
                                                                                                                                                                                                                                                          MD5:3C011BD8BD245F5B4AE0F005D1B54C0B
                                                                                                                                                                                                                                                          SHA1:F40E319A07750E47F0327A918FEECF639AA8DA46
                                                                                                                                                                                                                                                          SHA-256:EE619B24A1952CA0B501D97A3982C2203951269CE81A6CB5A3B8BC56E706D2DC
                                                                                                                                                                                                                                                          SHA-512:CB10649531F6B100A2E82C46B919B3FBEEBAEDD675D927A045F2C28D0805045E8DA656C004458BEB488AECABCED3AD21137EC5FE5FD106D652B7B1DE4A28A607
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/wallet/b/images/overview/boarding_pass_mask__c7qbuhvdromu_large.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="433" height="635"><path fill-rule="evenodd" d="M13.167.583L419.024.571s13.905 1.715 13.905 13.619c0 15.334-.012 139.31-.012 139.31s-6.25.167-6.25 6.5 6.166 6.417 6.166 6.417l.084 452.833c0 4.75-3.834 15.25-13.167 15.417-13.998.25-394.333-.167-404.5-.167-7.5 0-14.75-6.417-14.75-13.75 0-12-.101-454.472-.101-454.472-.471-1.142 6.351.084 6.351-6.195 0-6.916-6.167-6.5-6.167-6.5V14.833C.583 9.167 6.917.583 13.167.583z"/></svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):29967
                                                                                                                                                                                                                                                          Entropy (8bit):7.988519598623355
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:Wra40QyJDciTyWg+lZuISqRKgUgl2x80d8TYMWquvOQ+b5nl:LRDciTymZb1E8beW7j
                                                                                                                                                                                                                                                          MD5:45170497961CE51DB26DFD43CC13EFFD
                                                                                                                                                                                                                                                          SHA1:D0235C9CCF0B07D064064E14E0B72914367E08D0
                                                                                                                                                                                                                                                          SHA-256:7C92D5589956A38756816D7B4EB7B58013A825152C26DB89C387236E85465F27
                                                                                                                                                                                                                                                          SHA-512:5E8A00609CE7AF8EADDF9AB1FE4DAAE3DF10E3DB4D18259CD9F7ECF2277B22B61B02C6819F691C21B4263CB278A3D9304702A2F035E5AD03035C62FF41A47CB5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...................t.IDATx.....!.......47.R(...>.......8.L.]?...X..A..{....A....ak..[gV....B.8tA4.P....y.S4.....=edM.8%.0Z)...C9TX.!...'N.};a..U@.7..K...........44.{...8%./Xk0....,FV.\p%..#.x..P_.{(;. {.S.R./n..D$.....G.Aq4]....[U#)..q..tb{.{{..e".w{...F..Fb0.>..D8..K.......s(.K].,..0.Y..{..s..*...]X....;8..r.<.88.<.....q...!P...)....A.!. +..y@.......!=.. ..1.....:.n.....b{D.*1...._....l.\.Q5h......d..:..>.T.....8....*..N}...H....8._Ml.#...un..I&.1[R..h.XL.....>..g]..\.LEo.INX..@.!ad.k..+..J.a .d.N..l..Z:U.R.(U...3....=L....7.;.dpw....O|.|.a.7..H.L.q..1.b...J..8.)a,..h.......$0%V.......+..]OL....k.W..29..9..E....{...%.m.v..U2JH..t0.f1....k/...H...a...<....9..O.we......U.......6..,q.g.m/.|.....|%..H(,v.'..._.-.hJ^|/.........8G)..`w8a....J+.i.......!......@..a....uG.....#..g+Z&x~uU.......Y.....|.=.......Zw.?.......#s2/N#.\e(.G.Y)..(......` .....{....k'...^!...H.....(%.R.....P. ..(@)...H.....(%.R...(.J... ..J.R. ..(.....H....%..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):30742
                                                                                                                                                                                                                                                          Entropy (8bit):7.964777048419919
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:lM4EYAtNpjKrmVEUjWXYYgNFfleSI3XmR45DxHYy:lMv9pvVEpXYYg2X51Yy
                                                                                                                                                                                                                                                          MD5:CF4FF53F89AC85673D0C065B9C88F07A
                                                                                                                                                                                                                                                          SHA1:6EF70C933ADD8147067BBA09FA4769584FCC7E10
                                                                                                                                                                                                                                                          SHA-256:05FF09611870FE5B834BF0D53D398FDE1DFD7A9BF34DE667A7504387AE4F2403
                                                                                                                                                                                                                                                          SHA-512:DBAA6D10D8E0796B64B6C6452FD767685E6490C664EEC1A66B00082BC722D77A6E6910BEA980814D6FC6D360BDF3A56EB45895081C198E8906A2561B85855AC4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P.......................y................ASCII...1.5.1-23D-OEQXG4WLM747AUFS6Y5P2BG7OA.0.1-3...8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...n...j..'\..u....>.k...(e....I...o....O.#...2..c.......Mn...H.rx.O..z..l.p.Eq....bGS.c.1...H.kQpz.....L..u......=j.C.R..6.x.~.......5.8.OC...D.;.=........{.]Kc..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):19445
                                                                                                                                                                                                                                                          Entropy (8bit):7.9371477077881964
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:tQYck0TOM4rPpyjf+FxMoXjPEBZe5P9ohUyuwJL+l4x/OT3E2Jx2UV:tGk0T54dyKFxRPEBZ+ohbuwJL+4V2X
                                                                                                                                                                                                                                                          MD5:2F02A4D667117E1542CE4EDBCF985914
                                                                                                                                                                                                                                                          SHA1:883578CAC93C2616022D4BA0588078F3C90FC1A5
                                                                                                                                                                                                                                                          SHA-256:168B8253FE0469E9309AA0A44C8DD1EEC031A2AFB3071DAAB8EAF3BD090D0257
                                                                                                                                                                                                                                                          SHA-512:0825979641E87851790CB99309010CBA9A8CCEA0C5CA046AE32538296B983767EF60A8160176D47CF5891510B6EAD22EC0DE7450B82F85F527B1C98EB00D52D3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/canoqvu3Hzg4sLVO2U4TQw/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P.......................y................ASCII...1.74.0-23P-EHQGONG2YDOTGSBBJPOALGUZTE.0.1-0....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...b<......).{T..=F.[HI......2...."......a......=*.C.1....Q!..U..........J...2{P..VH...A......3.u...r@...i" ..T.v*..q....F.<....!.........*,'.i.Q.\.+Ac'..=8....=..+..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 215624, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):215624
                                                                                                                                                                                                                                                          Entropy (8bit):7.9989485398001365
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:6144:z7V3AfjW2JBwuqxw4GJ14Yz2tx91c8YxRwXGs:zBASwii4GJ14m0U8vR
                                                                                                                                                                                                                                                          MD5:9B53803BF8700DBA963BDB71BADC62C0
                                                                                                                                                                                                                                                          SHA1:DD36319DD80C03A90367E48D2086F0B1D94A9A4A
                                                                                                                                                                                                                                                          SHA-256:D42C2920FEE98B6A295697AE4217EE1215EA01C37E2F38887DF42BDB2A1ACA95
                                                                                                                                                                                                                                                          SHA-512:0A9B253B8FB3244B6A409C638F8254EFE2696AFE2388D9137AEF015B61ADA2CAFD4B580216751C68C087EF8FEFEC820FA17629AE9568810385C8833040D62F3C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_regular.woff2
                                                                                                                                                                                                                                                          Preview:wOF2......JH......F...I............................D..f.`...B..l..b.....P....6.$..r..x.. ?meta. ..V. ..k[........sy@......\.:q......~.B..N!.1.>A.j...c.. V.C.Ds.p!..l...U1.oSH.............W..........,,E.......1....11.......b...y!..f.j..Q..jT.e){.._.`..d.F..b..hlX[..Y..0C.b.n.Wm8...>.6...{UX)..u#......t..6B@....".H..T..6.r.]......D..`..}.3,...VK6.).b...b.9D.h[.... B8>.8..C&..;.+....8......2{.R1kjf..X=...|.....e/.n.<.3..j.[....&.j..v....Y..P&..$n..N...4=.-.,Ez~w.F..U(b'}{?.a.V...;.O9</.p.*...A.}..TV.UX...A..)g..u.8g...qa...C........c3a...6K.w.~=.%(f......~..=.hP..O..9;..<...Su..]<.2{.#...E....:...p.%.e.>.n.,.%..%;..D?.i.I..}M..x>.6.D...6.j.FPu.......Hr..6.....N..S.i..."...Q"V.b.D..-Q_.;.,i.&.9#.f...._....\~...#.A......MB1Uzb$..F....g...A..0.....6.3..5..32...$.\;.G......}.y.=...EQ.y.<..4i..&eA.k.m.^...)Kauw1....~4..+\b.....M.\.~....{b*....{.Z.....o.....G.Y.k............#P^..G%\R..X...t......D..).e.'..).uw...YJo.....KI.WF..&....W.N...z...]..K.:k.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1261x600, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):309311
                                                                                                                                                                                                                                                          Entropy (8bit):7.974919201117661
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:ENWs4MoiumQ5rgUagSGlW3B/2Bv14Zwgd6rVzdjBufUnFp20cy:IWs4ZihsaXGlW9MmZw6udjwC2A
                                                                                                                                                                                                                                                          MD5:EBD612DCBBCE6F9B390591F3A9097E12
                                                                                                                                                                                                                                                          SHA1:043432DCDCD20CEB89C05837E6C395B458106D85
                                                                                                                                                                                                                                                          SHA-256:875622276A4AE8290D10387942CA4932E14CD9A143D7C110E40E10A74E17C91A
                                                                                                                                                                                                                                                          SHA-512:68084EEB48F2C1E97AF6965E6C0E23AB8BE311DFF4A3F31D601797F89B4184E25948C790D5A5B0FE94524D2A4EB8F7912590EA4D8AFD140E24783AA47350F883
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X...............;........................................................................B.6.T....^...../.....>..:?k..&K..S......B~..mZ.u..../1.H. .v......Xo5....~X.s.....................!..d.^.#..y.O...oq].....>.....}..u:....g).>.g.9z..|..%z...=^.F~-.....rl.~o.>.i.>U.r.c..B.HTj" .)..O%...>..Z..!u....>...k88......Z.....c..p..<..w.....Us.s.."..........>.~S.....^.};>...?S.....(.bU:..S.v~..;.~...E.o...+..r...l..Ay....v.^....S..............u..Z..^oz......?..8.....z..wn./..:V9@.........$.K..[.Oo.......d....U.o5.5v?.........K..G....f8r...O{.....H........._.....\!.....C.c...W..~.......e..>{..=_...DF.e(..C..V...]&.8;...6.f.<x......C.yz....../[.u=...&U.m^[W...,.t..;.<\K..BP......8.y~K.......o...^.o..."..-...........o.....Ck...;;O.r.....!......]......?...z/....].6.@.g.....O]..^|.;.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4011
                                                                                                                                                                                                                                                          Entropy (8bit):7.912615366754353
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:ii1mr8KXePTvkFs9IieeMGUZuAxYSckqFBd5BMjAmWYM:iiWO/1cZukckqTdk5nM
                                                                                                                                                                                                                                                          MD5:0FDB79673F718B6A7F42C2974DE94AD2
                                                                                                                                                                                                                                                          SHA1:35A1FDA4F22C1981409DACB3D976A7D8324B7702
                                                                                                                                                                                                                                                          SHA-256:684E417430C9A8AAD0E614F6D40E7BCBD14656C95C2D3A25D5F317603138803D
                                                                                                                                                                                                                                                          SHA-512:4A18003ED2CE7E394247F8B0FBD85AEBE9F0BDDC9E1E6B353A96583BF636218C3D3E370F15588003D398E90C69EC642B7D382F681125D37375496ACD471EB2A7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q....rIDATx..]..VU.>.0q ...%..A..!.._."..Q4.!dP.P.4s.!.4.P&I....P....Z..r...!..j9....=o.|.s....9w.{....{.w.......>....S........XB.,!.....KH.%$....`.....XBB.,!....KHH.%.hjP.....%Z.g...%.....n.n.>..........).......2x.x....s.......u.TY.o.0`.H.q8..U.;.w/.mv........(..C..1`.L{...|..;x...>x....{.....R.,..3.#.g..L..x...<..{L...`.L.q.....).>.Z...%..'........=.|.v..Dt......}*.J.....8..n_.?...=.~^..^.#.*...z...pspK...v...../....`9.....4.3.O...y..0...|.H..AG....xp....>.X<...,.....h+.$...././..,u.|.~.....?....7.,.........(..n?.Jz.q..k8.......g.Q..o.`..XP.8...x......5.q.Z....."...^?.G......2..Q.Q.w...M&.P.......WHs. F......,..L......_KS....Ly..._...q......hj.xXH.W..|.J1.}9.t+.........T-...%X..:.#...s.K;.>7...9..N;.A4...2J$%.biK.@......eLS.$..G8.R..[.......]W.}..B,...} .5*.g....X].xx\.+.].5!...>!..]#.v.......e&]aHHa^@.N.v.._Q9"....M?.M......MW..1......M89...{S. ..q..kmh...D.g....B...g.[.t.].f.....jih....rzK|,.f....z...J.\..iZ&~.B..9.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1680
                                                                                                                                                                                                                                                          Entropy (8bit):4.709396443356657
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:DDqFzSyRblgzXyB/QpFVNysK46EBIYn6gBrf:DuBSyRblgziB/aVgsYEBIYrBrf
                                                                                                                                                                                                                                                          MD5:4EC83521DC62E103612CED23C37B85F4
                                                                                                                                                                                                                                                          SHA1:3FC7A2A42557FCB4E3535F5D6A3499D112D1B3CB
                                                                                                                                                                                                                                                          SHA-256:9772A2CE5C97A12C44C2D5F2D4222A3709A80A52F84B27E178B0B4CCEFC12925
                                                                                                                                                                                                                                                          SHA-512:A60DC898A91B46EB6E3283C49983441BCF1594CD073C376554E995D50CEED6CF0A4D8C56B26B4D115340161438B2C37ED1E283895CD40CD8834004CDAC9CC521
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/ac-video/latest/json/localization/en-GB.json
                                                                                                                                                                                                                                                          Preview:{. "audiotrackscontrol": "Audio",. "playpause": "Play/Pause",. "play": "Play",. "pause": "Pause",. "mutevolume": "Mute Volume",. "fullscreen": "Full Screen",. "exitfullscreen": "Exit Full Screen",. "airplay": "AirPlay",. "captionscontrol": "Closed Captions",. "captionsturnedon": "Closed Captions On",. "captionsturnedoff": "Closed Captions Off",. "subtitlescontrol": "Subtitles",. "subtitlesturnedon": "Subtitles On",. "subtitlesturnedoff": "Subtitles Off",. "share": "Share",. "elapsed": "elapsed",. "remaining": "remaining",. "currenttimetext": "{minutes} minutes and {seconds} seconds",. "pictureinpicture": "Picture-in-Picture",. "exitpictureinpicture": "Exit Picture-in-Picture",. "closesharing": "Close Sharing",. "facebookshare": "Share to Facebook",. "twittershare": "Share to Twitter",. "copylink": "Copy Link",. "copyembed": "Copy Embed Code",. "copyarea": "Copy Link Text Area",. "selectlink": "Select Link Text",. "selectembed": "Select Embed Code",. "close"
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):224
                                                                                                                                                                                                                                                          Entropy (8bit):4.995880558593525
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:trvtAW3Dzic4sl8GvzM8mo6sOav1RwvmD1DL+:trOv0M3tsOavMvU1DS
                                                                                                                                                                                                                                                          MD5:618E9513E98874C848D56FA517CBE614
                                                                                                                                                                                                                                                          SHA1:F302462608579AE9ECC83248F751118FE02F28EF
                                                                                                                                                                                                                                                          SHA-256:538C28D4361849A763A2D3BFCF4DF4953D1135478D645AF25EA7B177AEA2F639
                                                                                                                                                                                                                                                          SHA-512:7311D0B92AC92B34CC8D2BD2367295FE602CA5036555FAEC989C702C6991FDF7EE6DBC2020EA33B8089D04F7D5C412DA4B0A01976F66085DA4559717F86E43AB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:<svg viewBox='0 0 2800 2800' version='1.1' xmlns='http://www.w3.org/2000/svg'>..<circle cx='1400' cy='1403' r='1400' stroke='#FCAD00' stroke-width='3' stroke-dasharray='11' stroke-linecap='round' fill='transparent'/>.</svg>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1400x787, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):43165
                                                                                                                                                                                                                                                          Entropy (8bit):7.914249835232883
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:+DOwNe3FzcmQ9h65eqbJVyefWg91aEL1HrVTzQVXXesuMk9hXhW9b:+TNemnmfDyw/MMZTzQVXuvhi
                                                                                                                                                                                                                                                          MD5:6BA3BDE92BA8DABF4F31E1D4E34AA1F6
                                                                                                                                                                                                                                                          SHA1:F38979340B6C666823B5DDC2B43507626AE7A4D7
                                                                                                                                                                                                                                                          SHA-256:576097BA12C477FF0177DB8B9337DC30247AFBC06A7E744A8D77C6AD3FA620A5
                                                                                                                                                                                                                                                          SHA-512:63294CFC344054E40F981EB4A56F63599824611EEE74E1FF0AE1CA4FEA9B00E2F57397D035E5F929237DABE7C87DA5849F6EBC6ADBEC7823F72FAA84F116C748
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........x.."..........5..................................................................M~/....C.b`5 0...,.o..m;_5.;..3br.h.$.........#..S..o.x.........`J.j......J.Pb.(.0..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1757
                                                                                                                                                                                                                                                          Entropy (8bit):4.849086960636831
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:2dqo/9bRLaEOeFeaxM2QDNALdBJ4b7rqJtkK2iWsXBn6/jtsM1QbGM6uwZvhPnma:cqo9Vaksqby+WsFOjNQyMoZ5Pnmvi
                                                                                                                                                                                                                                                          MD5:F89DAEAD1DBC5B520EAE472BA55BDDE5
                                                                                                                                                                                                                                                          SHA1:1693951AFAEB742D768AEC73BD1786FC91F2042A
                                                                                                                                                                                                                                                          SHA-256:735B12DF788CC7CED695CC44B54600E1FCA038275745215F53EF8C49B474353F
                                                                                                                                                                                                                                                          SHA-512:D67D563159B2AEA33952761B8E44A648AC3B68BD80DC30E1756B94C778C5F09A4BB6AA59E831D0F7608CB5FDD8CA57024E5B923F69424EFC37095014B84674C6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="250px" height="96px" viewBox="0 0 250 96" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 53.2 (72643) - https://sketchapp.com -->. <title>wallet_front_mask_large</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="wallet_front_mask_large" fill="#000000" fill-rule="nonzero">. <path d="M227,95.9984868 L23,96 C10.2974508,96.0000847 -6.97950646e-05,85.8725054 -0.000155892943,73.3794186 C-0.000155893296,73.3793675 -0.000155893472,73.3793165 -0.000155893472,73.3792653 L1.93020513e-15,0.00444844634 L62.4066531,0.00244857374 C63.864053,0.00244857374 65.3216225,0.00244857374 66.7790224,0.0104480641 C68.0067889,0.0177809303 69.2342159,0.0317800386 70.4619823,0.0642779684 C73.1364562,0.135273446 75.8341819,0.290263573 78.4789545,0.757400481 C81.1290507,1.20303129 83.6966
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2410
                                                                                                                                                                                                                                                          Entropy (8bit):7.886303005304669
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:DnoM6oHw3xDQJPd6V5LOHa7+bNzQJmBBeueSF0YG:7oNKFdoLOHa7+5QJmkS+
                                                                                                                                                                                                                                                          MD5:AE905C6D4E37581A5860752C27D370F0
                                                                                                                                                                                                                                                          SHA1:AF8D1F1E381A9FE2427FB8BD275FD5F4F96DF511
                                                                                                                                                                                                                                                          SHA-256:A06C90238EA1F1F87927017AC3DFC391C90B21344517DF660DA9D61E091B8F29
                                                                                                                                                                                                                                                          SHA-512:83C2AA6681DBBDF807DCED1BC4AEAF1EB1CCC4CCA15A90EC6BA9F5653AD790BC89275B602195AEB6C82506610714BB8A6969E0B0616891BB46B36AEF345DF98F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apps/d/images/overview/apps/tier1/chiclets/messages_chiclet__f8bzind6fdqy_xlarge.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G...1IDATx......0...L....%(~QM.,.0v.%_KL.R.../.".Q.7v6....$l..x.q...0l...p.{P........;..F_!..... ..(.{v.......X..0.v....k..9U...6.....m.m.m.9...Ni.W]e.M}.tw...3.m..}..S.N.... ....<TA.9.B........N?h..........iZ.T.M..!.D!.0..`Yv.2.6c@..k..6....gNo....2...D..s*"..5.B}h..W?p.q....J...i..f....o].{.#...5...).... '2..m...O]....D..C..N......v.s.gs..nI....).r./9.N...e.X.`...P.Q4.~..7I...F..g.p....rW.#gpZ.W.t.......1."$".K.[......G_.<........Z7.a..0."5eLx.z}..~..r/.Y..v.V.8..`f.hL.....Q.@..!WA^....R5-B....l#M..4.....v.t.la$...D...V.~... .["M.k03...6t.`0$$.E.......~....l..c.....,..>h....j........=.NZ."..._..`......j..[...N.x.I.8T..$..$8.f......||`|..v.#).? .7...Y........r...z.{...|.rD...-....kS..o)l._....C!..xM..o......H!..>.S.Dd>.x...:...X..(..rU......s-..a.....aN.Q.M.k:y1...I=....!.D.0X.R5b8.U..r.bqJb1..qb.~..4a.Y?..V./..........a(.`d.c..I.. .Q.Xh93..%.yp.............I.X.x.6$T...g..b.!..@....$....#+.D..)...@\...`.$
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):188906
                                                                                                                                                                                                                                                          Entropy (8bit):5.344947223616169
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:+EoipSsBmXnol91decGSNWDmwjbtnGH3sN4NyUeyI35++a7OwVjbmKnwLrUAg8HQ:+R+9SHtGHGAbIAJ+mKOZ1uBC
                                                                                                                                                                                                                                                          MD5:F496BA391F45ED723B7C2E00E06BBD97
                                                                                                                                                                                                                                                          SHA1:8881BE64040B367C1D303188DBB3F9A42D0BAA84
                                                                                                                                                                                                                                                          SHA-256:EFB45881CA7D5015FA16B64D4C99F0B52F6E4D1D3DC8FBE1C33C61E8C8586A7A
                                                                                                                                                                                                                                                          SHA-512:14EAACDB2F226E771BF0BBBD948EAA81210E4912933A0071E7F8764E9513F8A8C9705F1858288871EB9FDA9CE512FCF4D8860CEE15C39BDB3882517E34AF49C0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{17477:function(t,e,n){"use strict";var i=n(86100),r=n(30185),s=n(70345),o=n(95350).EventEmitterMicro,a=o.prototype,u=n(11302),c=n(11813),l=function(t,e){o.call(this),this._options=e||{},this._selector=e.selector||".navitem",this._allowMultiSelection=e.multiSelection||!1;var n=e.state||u.SELECTED;this.el=t,this._navItems=t.querySelectorAll(this._selector),this._navItems=Array.prototype.slice.call(this._navItems),this._state=n,this._navKeys={},this.selectOption=this.selectOption.bind(this),this._handleKeyDown=this._handleKeyDown.bind(this),this._setup()};l.ONSELECT="onSelect",l.ONFOCUS="onFocus";var h=l.prototype=Object.create(a);h._setup=function(){for(var t=[c.ARROW_DOWN,c.ARROW_RIGHT],e=[c.ARROW_UP,c.ARROW_LEFT],n=[c.ENTER,c.SPACEBAR],i=0;i<t.length;i++)this.addNavkey(t[i],this._arrowDown.bind(this,!0)),this.addNavkey(e[i],this._arrowDown.bind(this,null)),this.addNavkey(n[i],this.selectOption);this._setupNavItems()},h._set
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):244
                                                                                                                                                                                                                                                          Entropy (8bit):4.966856967553873
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:tI9mc4slzN3tt4pk0SKpWldnQltjImqZlllRpn:t4R+prSWWLQjjIhlllRR
                                                                                                                                                                                                                                                          MD5:16CB406B7E5A57DD1D4863AE6734DEB8
                                                                                                                                                                                                                                                          SHA1:4F7FB91C31D3FDA7E461CFFC3E66E48EA655061F
                                                                                                                                                                                                                                                          SHA-256:9B3877801C4590B3FA99018330DE17DDBBF15283BFB9C1B8E1D3EB4454CB8F01
                                                                                                                                                                                                                                                          SHA-512:1032A96643BC8938325BCF1E0318670AFFBE2DD53CDB0997B51E4F79423AE3C7F9CCB9F288707924F34CE324B864000E1169E0A4C7B1D3704835A290EDE80991
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/globalfooter/8/en_GB/assets/ac-footer/breadcrumbs/separator/icon_large.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="6" height="11" viewBox="0 0 6 11">. <polyline points=".675 .925 5.323 5.5 .675 10.075" fill="none" stroke="currentcolor" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.1"/>.</svg>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):23308
                                                                                                                                                                                                                                                          Entropy (8bit):7.916459145596112
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:g7UzJlADtHYUULh12Pd+3OubF9dQTxQiGMi7Z4ohie2tC2XzVT30fnmXBvX2DAxV:ggzrgtTAh1BOubGTyipmyOGC2JTqn8ee
                                                                                                                                                                                                                                                          MD5:0EA8CFFB10B3E6A7DC38FA47C6D29447
                                                                                                                                                                                                                                                          SHA1:E3C027FC8D1FBB35FA1806EDF46AA63FB3F99962
                                                                                                                                                                                                                                                          SHA-256:F5D467337847B7C81FBFF4538E3406CA8590D57698CE26A18D17324C39398079
                                                                                                                                                                                                                                                          SHA-512:0B574186316F688642353EC7EFEF58981E6277148E875A3F3934D945EFD98AFD6958EBD9D14306E32DF57808FBF3991FC315E07669AAF38CB7A19A705DC26482
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/GKWBLLzhlX6nP6_CdOTQZw/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-MQZSTLQDVXHXEMHYEY45CYGFTM.0.1-1....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.._...m....9P}...+...t.W..C..p!.=0T`{......7uW..f.9........>...:.......J..w7..9.wq.Q..T..$!C....MQ...4...f..=(.H.....\68 ...Uda'Rq.i0.8...Qt......v.1..q...Q....).s..L
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):174511
                                                                                                                                                                                                                                                          Entropy (8bit):7.951471645404445
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:jB28Xzq4iuU3KcPHy1uVQJdxXgrGbnl2cKhVbN6KodohiXqIYNWj+NDM2Cm:jRiu3q4gQXCGDocKVYocXTYDhim
                                                                                                                                                                                                                                                          MD5:A774C9876EEF71F685D512B8E34432D8
                                                                                                                                                                                                                                                          SHA1:31CBA2EA16297617E3E0EDC06730467F0CDE6DEF
                                                                                                                                                                                                                                                          SHA-256:2406251C6B5F81FEAF45A34786E59AE5BCA29D93411A7FEB702891F909EE129D
                                                                                                                                                                                                                                                          SHA-512:681B8F5FEA229F931B99D0231213BCF76FAA79F60F8533E6F8856186F23FE32C747BC1B9FD316DBF2B64AEE9F66B6A82DDF48391E6A5439E1B8D949CCA15881A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/Features/v4/0f/57/c2/0f57c2c0-e578-ccf2-7ab2-0549dbc17303/5b704b1c-aa71-438b-a4b1-89c143021626.png/1920x800sr.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P................................... ....ASCII...1.86.0-3FHMUH24ERM6TJUT7WGEDLLXFI.0.1-3....8Photoshop 3.0.8BIM........8BIM.%..................B~...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................x............?.....o.G.....}.,....8..1I.(..x..i;Q..\...8..Gz.\.9...T..o..78.z.\.Fi=.%.?4..3G...)..&..w........Fx.....A...4..........E......=..G9.c....j..I......R.Fh.{...A. .....#..M
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 522 x 550, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):54511
                                                                                                                                                                                                                                                          Entropy (8bit):7.973200755237617
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:7ZgPokRKN9cVLj/DkRUBlybsa8VlR8fKR8UUlE8mkZ6bGyanfitDLHSc+2fwWL28:7CP+0jLkyjyoac2LZeGyH1LrZyX/0
                                                                                                                                                                                                                                                          MD5:F3886D7D5F166A75F975267E202CA523
                                                                                                                                                                                                                                                          SHA1:49842C612C329A4B1B4D2FC6A267FDD345BB2FB1
                                                                                                                                                                                                                                                          SHA-256:244E1CA7A6635601DFBB977096D184157679ED5FC475D4EDAFE6F8F47333161A
                                                                                                                                                                                                                                                          SHA-512:76415461CB74A61BE99120B5DFF2C662466E0ACAE5C49B953B135B86D195F6A008A496CD82FEF24526AF7965880F266E08E5433ABFF05AE171774EC38E810242
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/images/overview/bentos/content_restrictions_endframe__glyqdw1m0o66_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......&.....2......IDATx.................................................................................................................................................................................................................................................................................................................f..U...(...\.!D%...[.t..v.. 6Z...ZH.J!. ..6....LaF..e...#...'k.........................................................................!......z......?..;.......mm.^<...O...o.............p<..lQ..[..._......~.u5....i.k_..O..j..._.r.....J^.R..S...q.]......n2.....p4..O...GS..~.W..a)..l.\..Z...M.7....k9..C..Z..}8.B*!....?....T......>..j......M..D........cG>.S'>.3...PC.e.........7(Y.......:...m...0%l.-$..."d...~.4..<Z.m....~....x.......w.s...GUk.w...>X...UqZ..i..,.!4t.. .....A..8...C...a...%.j.5V.).............^...{$....b.@.i..O....w........d8.....y.8;....fx"...I..$"....8gu.A\!g.,n.Y4....5..Z.l..Rm..#.6..;I&?.|=o..+.A.n
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1022x600, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):193436
                                                                                                                                                                                                                                                          Entropy (8bit):7.983369585317044
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:CQ//QiVnV/xeVe3xSETx/Elt0amabLA3M1Pk4eC+wSfnd0RYCBt/Hfopp7SQZqKf:3w8Tjn/ElWah82k4eCLSfnd0R9j30p7p
                                                                                                                                                                                                                                                          MD5:7BB681C280E6030A338E7FA3283CB2DA
                                                                                                                                                                                                                                                          SHA1:01004CD56ACF13D02915C3B4F3A3A44FC2D884FC
                                                                                                                                                                                                                                                          SHA-256:F3A258CA62D523E7C59DC01E1980BC0E6AFB52765D454998A3635EABE753CF46
                                                                                                                                                                                                                                                          SHA-512:62D888A8EB784B5B8738ACFA59455C379260EAEE1E46FE4315B0D5701F93638948A1ECE03EE55941A6DB3A98D2F0CAB8A179822986433DB589AE94909F0D716D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X.......................................................@.....%....DTT....................A...............<............................p...........j..[3ks..(..(.....(..k8..d..%.... ..""..........#XSX.?];X......._4.....E.[$f}i....#.2..l%...<..X.,...yET.AT9.....p..u.a....!..!..`....%..7...y?L.S.9)R.Y5{[%y....K=j.........]...M.*...H(G..;^Q."j HP..Q4.. ......HHQ ..`...bZVY.yx..V.....a..zA........Z.......$.T.....,..M4.M4.2t.6.n.......@H ..[bJ.mZ...F....." .+..V.........qo...w..q.......WvvV.m..n. n..fJU...aD.A.@PTD..Han^.E.QiT.v...A.X.-.@..>......qs...w{n.:.J......q....[#..........K...W...%.q(...m.7)6..... .m.^..J........;;E....'.f.D....+..Z.].x\...6......[.ocq....Y..W.T...u..h.wS.^...|.M.......6.W...{F........;.C.=......L.%.n..9W...........B(.."........c.F=.v.........u....~:...55I...E.QE..Q*..(..(.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3591
                                                                                                                                                                                                                                                          Entropy (8bit):7.913397057530663
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:8XeJdiBsC9jD1urqDeJiTfQM5xPjQbO5iNr6U+0ahzvWPUbpB79sVpXmsA:nyBsC7xDcij1V586U+0ahCPUb3xmDA
                                                                                                                                                                                                                                                          MD5:02E54B209E055F38453C2CD0E8745650
                                                                                                                                                                                                                                                          SHA1:135B9F87E6EA79FFDA139F8D26DE5D8D1D13198A
                                                                                                                                                                                                                                                          SHA-256:B1FEF820E21BDC5BDC600FC19A9A32E72B5FF1BA1A9CAB715A66AC0F9D3F0701
                                                                                                                                                                                                                                                          SHA-512:C33C7887AB9C6BDD854B79BBC34DACF93E178569FB95032F6293B2F29EE9F31AF4ECBA0D7CAAB6CD79ED015B02FD2EB3AF38E85E8A654920304565D4B1BAF720
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apps/d/images/overview/hero/hero_messages_chiclet__fpetdr5v47qm_xlarge.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....IDATx..........vxfo...;..13333333333.33,3..p....F.e.e...$...Sn.v..T.n%e...0`....f....z....m....c.'..p..Lp..uW.n]....{,r.q..-...-_...mE.b=...^Y......k...K..l....a].9..6-..*..i..$....F..Ft....h#...[...q.DN......{@[.3-.H.e.c....Yq.7........w.{..K.F..p.."."...+...Tr{cd...m=....@.x..zy^....Q....O<e.3.{y<..+Da.9.'>..i...._....q..d.g..)t~...8..7\|.y.|]e...bTR..9E....q.j?..=.&&.}./...'.W..f.....C..`...3-.AO:v.}...........D.dm.....6i.....@..."..5B!...:...1.b...n.To.{w/.......{..|.w...p...Z.t>..k.8.....~...t..&R....!hW.6....1..Q...-..k.A3.ItF....X7.......T...=<..3..=....+{.^.....sd.+{.^.s..yw....0\t.>.L.2.....9........P..%......C....]....Y..9.3v...g...|-PwW........D.q...8..K(.A....Y (...f ..fpux.\.Un7CGn.(..N..n.-A.&.5).3.j..aw.F...5.....`$.d....7..3....".@L.!..3v.5_dlWC......a.y.1.`...L.NL.~...p$..N`.ho...CV.F....}.;..d.WM...u....NQe".......v.5_...w....V[...}..6+0...OP!...8.^..'...be......g.3.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 310x174, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4654
                                                                                                                                                                                                                                                          Entropy (8bit):7.7733306578753245
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:sQ3rQJiEpG63E4cVc7uiFTtib8icNTnV9lKNqaFgOVLqPW1p9vd:NQAuhVF20NnbaFzAq
                                                                                                                                                                                                                                                          MD5:D82A25F2ADCCC2F98309780858D0C7A9
                                                                                                                                                                                                                                                          SHA1:E68671E01D13337BBE4492FBF57AD1336507EAAC
                                                                                                                                                                                                                                                          SHA-256:6CAEAA87DA983CDD5C876EB0986948490A0E2687DC5DE51ABD053448BDAA3643
                                                                                                                                                                                                                                                          SHA-512:625D8CA90366C28F7FE9257893ED7300931332A2BE3A1999955C1724B3B7094C603E15DB10D3110F89A2AB66ACC1BAC40CB6B15014DE0FD2F104D54C2EED52FB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/spotlight-find-the-right-mac-v2-wwspotlight-find-the-right-mac-v2-wwspotlight-find-the-right-mac-v2_16x9.jpg?output-format=jpg&resize=310:*
                                                                                                                                                                                                                                                          Preview:......JFIF..........................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........6.."..........2...............................................................8....................WI....(...f.CkP..6...\.2..p.>Y.4..i..........s>..|=.2.q>.....dw.vO..R.....[...7a.e.m...%.......9bs...L....c.^..6R.....ak..K...h.W......N.W.7..8..W(..(..@..@...q(s.....S.pw..r.s........S.y~..[.r.....8..:+..k.[}..r.Y J..J..b.......?B..M..=.;.,F.v.j...QD.i..&h.&MQUiVp~.j......*..._idB....1@..@...%.........VQ]._vo.G..Gl.yv.....y.b..}.:Y.._.....wa..B.%.P%.P!.......'..Vg.....4.x|..W_.N.w.qt6......~.EC..G...........{..}..d.mY1.1.1.1..(..(.....z...y.Q.+.....y....zk.>....M..e....m+.6{.w1.....5.M[....P%.P!.P%.P%.x...\.'.w.y..Rq..t../.;..P..Q.......D.J..J..@..................B..............
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3830
                                                                                                                                                                                                                                                          Entropy (8bit):4.974418717725805
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:6B6tR6ElR6lR6KR6fR6/5Y15Ycl5YN5Yy5Y35YS:JCD6ZQxQFCDM1
                                                                                                                                                                                                                                                          MD5:8C691199F4E7B646CE86DEA6A28D3703
                                                                                                                                                                                                                                                          SHA1:43CFFED367B1AAA94BB7A00DBE98C9AC5D2A2017
                                                                                                                                                                                                                                                          SHA-256:E7646F55C447E1C277AC0D3CE40EF3A48B68947D5DE587E0ED12063D44F77709
                                                                                                                                                                                                                                                          SHA-512:1B2E98E8A0AFAD65166948A155AF958C02E4060D9F51C5962A8ECEDE17DC96BD650AC485A1F9406DCE5E8C79678314AD3DED1F41BD9C895B1728F85BB3465513
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/macos/continuity/styles/overview.css
                                                                                                                                                                                                                                                          Preview:/*------------------------------------*\. LOCAL SCREENS.\*------------------------------------*/...page-continuity .section-apple-pay .image-apple-pay {. background-image: url("/uk/macos/continuity/images/overview/apple_pay__f2dpnttciyeu_large.jpg");.}..@media only screen and (-webkit-min-device-pixel-ratio: 1.5), only screen and (min-resolution: 1.5dppx),(-webkit-min-device-pixel-ratio: 1.5),(min-resolution: 144dpi) {. .page-continuity .section-apple-pay .image-apple-pay {. background-image: url("/uk/macos/continuity/images/overview/apple_pay__f2dpnttciyeu_large_2x.jpg"). }.}..@media only screen and (max-width: 1068px) {. .page-continuity .section-apple-pay .image-apple-pay {. background-image: url("/uk/macos/continuity/images/overview/apple_pay__f2dpnttciyeu_medium.jpg"). }.}..@media only screen and (max-width: 1068px) and (-webkit-min-device-pixel-ratio: 1.5), only screen and (max-width: 1068px) and (min-resolution: 1.5dppx), only screen and (max-width
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 91 x 89, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2618
                                                                                                                                                                                                                                                          Entropy (8bit):7.8986328918964075
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:LDyARfLA4TF2+NxwdRS+34gbMrsQQiWh6gYP28AAgDZf3oHJwy7lguFTw1s2:vdLTRYDS+9gYQQzh6gIi6pwclK1J
                                                                                                                                                                                                                                                          MD5:FEEA64181A96B54B812EA7D466BDB908
                                                                                                                                                                                                                                                          SHA1:5DC42D89A5452E1FFC681624FA5B369E41FCFF39
                                                                                                                                                                                                                                                          SHA-256:7AF76C6DA44DD911694F81D0A3CB77B8D6E5F5E8DC1FE3D70A28C837B8D947C0
                                                                                                                                                                                                                                                          SHA-512:EE373BBCA7DF168A024135197BC9BA4F89FC6A09B7D6F344CEDB28263BAB1691440ADE5D87937290D790E58A89BD8A04B2C171B153FDFA4626996C7AB05FD692
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...[...Y.....Q.X.....IDATx....$I.w....c.m.Gk..u.m.6...Y]..#......UWwF..=...DU<y....y......F.......B.!q...8..3...B..z..F.D .._ ......9R.s........c..?%.R|.{......O.I...#&.Y.|..=r..w..sn..=| T..8..(I.i|||.C..h"...._....J.PA.2.?.;.,9%.?.iS..]....D.7..r:.[N.8.K.~`.....|).G....k.....\...q<@..q.O....[C.<.9...arh..~x.].......k0..Z....={0t.:..._~..$'|.5....o.............CG.@..........Wp.jr.o..O.{... p...Q\.../@......K.5..7oB..P....N....xo.=.......".K.y|.th.%K....5.#..|#..(.`......_T.......3.R%.Z...s.\Yx.5....>.{../m..%...U..'.CL4,\Hru........y.2a..vE.....P.2.]...B.|.....g...!6.~.../...t.....K.>?w........_.n.......Q..................]...:.U.....0x0...;_J.2.3..n....W%&.y....+. .x.4j..Fs@T.L#.w..a:).....@d.x.]|.C..2......o.Dj ........]8q..W..e.....{.&.r........yp.".?....3O...G....t3....Re.o.d..g..._h..x....C.b..El..F....$.K{.s.B....y..2n..9\..oH..8....).-.a.R3..:y...5.w.\.s.`..y.3...[..,-SA.o.&......i.......H*..o..f..vV..L......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):27400
                                                                                                                                                                                                                                                          Entropy (8bit):7.978221991211571
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:Mp5o244azb41/jtjn5AcXgpJ3CTzQHcTdcMBgLBw86+T/qliQdT:oeP4av4F95Ac6J3CTzEqzCBPaJdT
                                                                                                                                                                                                                                                          MD5:4388BF8DDC3D4585F3B4C11C16E85A0C
                                                                                                                                                                                                                                                          SHA1:B2C5AE12D60180F0A5FC62188C7578AD83D6D7B2
                                                                                                                                                                                                                                                          SHA-256:2D2630C52F9A8DCCAAC300750A03A63AFB45D0769666AC7A2FD6B56B025C902A
                                                                                                                                                                                                                                                          SHA-512:DF35D163E75829000D72522FA1AEB4FB32D0E3328C9DEB7942D44F3DA13EFE95D5C7E832EFB010C07B370EA1054768D02A16E8EEBD543C875C458EA0291AEB14
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...................j.IDATx.b.w.'..2..(.a......6,./.........@......"...p....8.:.. ...@p.3....X.(...j...(....+RM.@...."4.H.... .Q....O.%..[.J.g..P..|!...JD0.[.V.\b...l..$.......aD...s.o...@H..s..'.q....4.Y..-.XH.V.......I.;'H.~l..'uuJ.`...O.x....dK; .......f;....6.yy...7...+bihJw....O.#j......%.*....Km.+..W..H@.,"... |.._..."....g..z.../.#...h6..Y..q......|`IX......H.w8.....`..ox..1.. ...!o..D..i...w...`@L..G5..`..B.XB..3.$.v.......v9.K;..k..s\...=kB......X.v7~1Uj.P....~4#.a.sg7....[S..3P+..kH.a%.,Nz2..x0O..]..H.?..Y!+.+B.~|...........#8...T..i.....L|lY...uoW,..i.h...........lM.P.!.q.........uW...e.>..$..._S..p...+w..o..X.>.0..M.@.0.....a....eM.....XO9.4.@K..:..\.]...|..Ys..-[....,V..U.9../|I..c..D...%..r6.{..|........)+.I..e..._.l........(.uO......%..{1..u<...K.zO"....3.[8.f.....Xh...U.3?.{.i.`.......7...9E..:....@..O.......\..F.. .......b...l.M.4...bl.k4Z.EL....1WWW4.B.......UG.-y[..~8.....(D...$.f......10-.....0..`.3B..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 522 x 550, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):54511
                                                                                                                                                                                                                                                          Entropy (8bit):7.973200755237617
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:7ZgPokRKN9cVLj/DkRUBlybsa8VlR8fKR8UUlE8mkZ6bGyanfitDLHSc+2fwWL28:7CP+0jLkyjyoac2LZeGyH1LrZyX/0
                                                                                                                                                                                                                                                          MD5:F3886D7D5F166A75F975267E202CA523
                                                                                                                                                                                                                                                          SHA1:49842C612C329A4B1B4D2FC6A267FDD345BB2FB1
                                                                                                                                                                                                                                                          SHA-256:244E1CA7A6635601DFBB977096D184157679ED5FC475D4EDAFE6F8F47333161A
                                                                                                                                                                                                                                                          SHA-512:76415461CB74A61BE99120B5DFF2C662466E0ACAE5C49B953B135B86D195F6A008A496CD82FEF24526AF7965880F266E08E5433ABFF05AE171774EC38E810242
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......&.....2......IDATx.................................................................................................................................................................................................................................................................................................................f..U...(...\.!D%...[.t..v.. 6Z...ZH.J!. ..6....LaF..e...#...'k.........................................................................!......z......?..;.......mm.^<...O...o.............p<..lQ..[..._......~.u5....i.k_..O..j..._.r.....J^.R..S...q.]......n2.....p4..O...GS..~.W..a)..l.\..Z...M.7....k9..C..Z..}8.B*!....?....T......>..j......M..D........cG>.S'>.3...PC.e.........7(Y.......:...m...0%l.-$..."d...~.4..<Z.m....~....x.......w.s...GUk.w...>X...UqZ..i..,.!4t.. .....A..8...C...a...%.j.5V.).............^...{$....b.@.i..O....w........d8.....y.8;....fx"...I..$"....8gu.A\!g.,n.Y4....5..Z.l..Rm..#.6..;I&?.|=o..+.A.n
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (17840)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):154795
                                                                                                                                                                                                                                                          Entropy (8bit):5.377333758070058
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:7JC2drjBHW5duyEdNBmaDnGn1EYq7Lw3KwbdEX9GdtVLqAtvmPV7WxOmfW5cv2oG:7zTm+PV7WxOmfW5cv2oeexW
                                                                                                                                                                                                                                                          MD5:23E30AF52C5A9CAD5826619AB77F4CE9
                                                                                                                                                                                                                                                          SHA1:E0C325F61345C8E412B5AA6EF2B60EDFB9E32FD2
                                                                                                                                                                                                                                                          SHA-256:CB3E73E3F2F393C6ECDA1790D467B161C7937F0766EA043640525FEC9520EE15
                                                                                                                                                                                                                                                          SHA-512:E56D3B3D97C173A9DAA444314BC3822A700A1387691B125894E4AFAB1906276A23026E53EFD6986148AD1BAB3165375F624ED8D1E2AB2E332528F3A5D25776F6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/apple-tv-plus/
                                                                                                                                                                                                                                                          Preview:.<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-GB" lang="en-GB" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>...................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/uk/apple-tv-plus/" />......<link rel="alternate" href="https://www.apple.com/ae-ar/apple-tv-plus/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/apple-tv-plus/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/apple-tv-plus/" hreflang="bg-BG" /><link rel="alternate" href="https://www.apple.com/apple-tv-plus/" hreflang="hr-HR" /><link rel="alternate" href="https://www.apple.com/apple-tv-plus/" hreflang="en-AZ" /><link rel="alternate" href="https://www.apple.com/apple-tv-plus/" hreflang="et-EE" /><link rel="alternate" href="https://www.apple.com/apple-tv-plus/" hreflang="lv-LV" /><link rel="alternate" href="https://www.apple.com/apple-tv-plus/" hreflang="el-GR" /><link rel="alternate"
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1440 x 684, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):5462
                                                                                                                                                                                                                                                          Entropy (8bit):6.699559332625784
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:I5O9br5VJvfVy+xkDw4FaMFSWjXmK60R7tgiOnZRP:I50NvfV9kDwIjOn
                                                                                                                                                                                                                                                          MD5:B3140F17550685365414014D5CAB69EA
                                                                                                                                                                                                                                                          SHA1:833E7E821118E3D260A08AFF53EFB43FC6CE1A3C
                                                                                                                                                                                                                                                          SHA-256:43C80AF3C5FD196ADB941FC70E66806DCA1D2B8CE30A4F5F78D9CF4B3D6434B2
                                                                                                                                                                                                                                                          SHA-512:258DB0122775CF758A040E5CBF9AA08D715AE5768625B2A74118B9467BA80C0AF603F171BD5CCD2E23823ED8EAA54B2442CCE5A8E3EA0454CEDDE29CA601A90A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............-.......PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................0.....tRNS......")19?ELRX_chmpsuvxrnjfa\VPJD>6.'!.....(8GUy...........................~[..&;Q.........lTA/......W.....N4...F.....]7..e<...`5...K .Y.....|..#.H...Z..S......B..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 980x600, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):81421
                                                                                                                                                                                                                                                          Entropy (8bit):7.9377977865215845
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:X9wKZ+iyODxmGmwpP2ZS07KFq6rAhUcgcg1z59Gsamb/sz:RdXmwpY71iAhzuN9lbkz
                                                                                                                                                                                                                                                          MD5:76CF9EEE54862BC2DD8AEE00556A8F36
                                                                                                                                                                                                                                                          SHA1:CE3FBFB09FA604309330C3578011A14AB34A6CD2
                                                                                                                                                                                                                                                          SHA-256:A5A37BA7EB3432288FECFABCE9E96203DDEA8DE1DD8D5EBDDDC37E34EB3ABA95
                                                                                                                                                                                                                                                          SHA-512:AF5BDAEAC98912F979943D7CF8813EC97DE0BF51BBE83A6AEA15854578946AA75C16A9C20BFCCE818D4DA6C85A10A91E29DCE82B38CDD4AEAF19A3EB66DB7BB9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/images/overview/autounlock__bp7hphmrsbqu_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X..........................................................8._..Z..dL........... ........ ..~_vzq........+.p.........................=..t...........>....DEb..b..y.......b.......K.@>.....H.T.L<.\d.$.33$.(................\"....iZ......J.E.Z..b.xc.x...~.>....2..8z.....>..M...?7w.F....23...."...e..T......B...L"....U.JR.......J....Z....9.....o.w6...&.....~=....^.L.kkZ......?`.n......;...L)%."..(.)KWc...d-k......++@.x.`...`+..p.\{.q.6...kZ..i.._.1._.q......;...K.V.+...kU2{.......Z.]v2.Qt..",.k.X...5...C.8..[.R...Z..s...................1b`............B(..j....R...`..$"f...L./.W....>........?4z....@....~O|....)...:fj.c._..ba...b.kR.-8...T.iP...X.o!.Zffj.m^...u....7...O.=..E.................e....f.9..6....|llLt.4M)U...kZ..DV.A!%...i...MV.A.......>...'........?(.az...o..fd2....r..iZ)X.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):43757
                                                                                                                                                                                                                                                          Entropy (8bit):7.965573323310551
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:wZYBJ0Klo2wmt7jllN/Lk+QTq/UF92Jb3sTBNOUWwXMNHyfOM+pP39N6wBfblz8T:wZYBdlo21l7LwW/UFoJgTBNOjwXC0OMf
                                                                                                                                                                                                                                                          MD5:3C391EDC8668F82349F06BDFB0D389A5
                                                                                                                                                                                                                                                          SHA1:041E7A4A03EE6FD6940CBCDFD4F1E2BC1622C8F8
                                                                                                                                                                                                                                                          SHA-256:BFEF1B35BB4800CBF1213BF6450DD69603EB068FCF9D2407456AA89F8311D4CA
                                                                                                                                                                                                                                                          SHA-512:98418D0512619F52F8A44D615D33B86EC8D2D98E101471C8152993AA2704749A03FDA5C1F97F0D57EDA64FD9E7D9AD9E7E636DDB59B7F3872B77BD8C2072C7AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/9ewxNiQdC032DQcorTcsvA/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P.......................y................ASCII...1.72.6-23L-GGXYKGBFN45RQ5V5BAQV74UG34.0.1-6....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..kI..... !wt.V.:..6?..(.f.+...F}+>;.#....;G.....t..X...../5....r.9.m..\-..8].p.].I-.....nizE..RjPF%kG...2.....J....j..Gg..1`..G.`..-.5R.F....[..;....:....rG8.N..I...jO.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):31578
                                                                                                                                                                                                                                                          Entropy (8bit):7.959885199358458
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:INpY0vs11P4CbLnv6mouwQb6TWIRyW2cDUIut5au:IN61t4IBo7Qb6FGJSu
                                                                                                                                                                                                                                                          MD5:D2EB68D7BA24ECB660FEE91783585F03
                                                                                                                                                                                                                                                          SHA1:E11E9E461891362D0D4AA2955650B9C70CF9A760
                                                                                                                                                                                                                                                          SHA-256:9FD4D98DC1738ADDDF6AB617E304CB33BCD34E1EB2F3BD159C2F14DCC7E3F7AB
                                                                                                                                                                                                                                                          SHA-512:64001DDD46A8C752BAB29C7227FD56C4E8B4BD48BCF884D9158724DBBD2C8BEE0D1E3DAA94FD6EB7C6BF6361A9DEF77630564805856901C76145A725DDE220C6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P.......................y................ASCII...1.5.1-23D-ERHGL5WRBKR6ZCFFL2PW6LSM7Y.0.1-6...8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.......>....M#..~@.Q.....Y$.Q@Gq(..........B.....J.....}.fF.(..S........uk...<.N!.....(prE_.<c.V~.v...#l.."..Q.kmV..7..#..N*Q.....YW..bn^.r....l.F.....U...QRVd.wF
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 322x181, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):10189
                                                                                                                                                                                                                                                          Entropy (8bit):7.804745383736057
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:MTTcmG2e/o4bPqiqX2YJeDS60ez0QUnV0MUmzObzL24xxwXM7:Mn5ewiPqiJYJeDS60KJUnHnzObzL24Tj
                                                                                                                                                                                                                                                          MD5:BFD2DB5C2A75A0FBFB50CB78886EB9EB
                                                                                                                                                                                                                                                          SHA1:53EE997DD59F38EDC4F64CB10770A8B692913384
                                                                                                                                                                                                                                                          SHA-256:34E8FE99D2D78FE7E2E669EA972CE433D51CF2CB994FDCBE1EC5FBAF168C46AE
                                                                                                                                                                                                                                                          SHA-512:0D2EF3102DDB57AB803D2FD88C6D8A821607B0BB0A5E88C110E14204A83571C6B24FAA5E0ADA8DEA2605EF2F39861FBB6988E1CE2485F79DDAFFC225812CAA3D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/workshop-drawing-with-apple-pencil-on-ipad-new-wwworkshop-drawing-with-apple-pencil-on-ipad-new-wwworkshop-drawing-with-apple-pencil-on-ipad-new_16x9.jpg?output-format=jpg&resize=322:*
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........B.."..........3.................................................................1...#>h..Qf}..9wU.N...W..z..\.c....;>.)9gB.F.I.....z.[.)....g.Z.>..J..EM..>D.|..../
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1232
                                                                                                                                                                                                                                                          Entropy (8bit):3.9514929773448615
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:t4U1ur9jWlrRnTOVWBG1mU5R88y9H6RfQPrNXqa9euWRkjV/sfBMVibiSJ:Pm9jAVOVZ5RnfQPZaa9enRgVYMei+
                                                                                                                                                                                                                                                          MD5:680C9F875A3E93C1EB034BD135E7445E
                                                                                                                                                                                                                                                          SHA1:9E7695D5BEDBA1BE2498E7A6FFB13290CD1DE47A
                                                                                                                                                                                                                                                          SHA-256:DFBBA515A45A8E773061E0A5671E0FD1EF22C117C30F4D403392B434789B35D6
                                                                                                                                                                                                                                                          SHA-512:16C5D3F504F89552BD8A0869213FFD438761D9DE9B197CD16F901362E74CA54A47AA3B733BCBBECC202615821FE54E38C7713CE63E3FDD636DCB4B2A516F91C2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="18" viewBox="0 0 14 18">. <path d="M4.02,16.23c-.25-.16-.51-.39-.77-.71-.18-.21-.4-.51-.66-.9-.45-.65-.82-1.4-1.1-2.25-.31-.93-.46-1.82-.46-2.69,0-.97,.21-1.82,.62-2.53,.32-.57,.75-1.02,1.3-1.35,.55-.34,1.13-.51,1.76-.52,.22,0,.45,.03,.7,.09,.18,.05,.4,.13,.66,.23,.34,.13,.53,.21,.59,.23,.2,.07,.37,.1,.5,.1,.1,0,.24-.03,.4-.08,.09-.03,.26-.09,.5-.19,.24-.09,.43-.16,.58-.22,.23-.07,.45-.13,.65-.16,.24-.04,.48-.05,.71-.03,.44,.03,.84,.12,1.2,.26,.63,.25,1.14,.65,1.52,1.21-.16,.1-.31,.21-.45,.34-.31,.28-.57,.59-.76,.93-.27,.48-.4,1.01-.4,1.56,.01,.67,.18,1.26,.52,1.77,.24,.37,.56,.69,.95,.95,.19,.13,.36,.22,.52,.28-.08,.26-.17,.49-.25,.68-.22,.52-.48,.99-.77,1.43-.27,.39-.48,.68-.64,.87-.25,.3-.49,.52-.73,.68-.28,.18-.58,.27-.9,.27-.22,.01-.43-.02-.64-.08-.12-.04-.3-.1-.53-.2-.23-.1-.42-.17-.56-.21-.23-.06-.47-.09-.72-.09s-.49,.03-.72,.09c-.16,.04-.34,.11-.56,.2-.26,.11-.43,.18-.53,.21-.2,.06-.41,.1-.61,.11-.32,0-.62-.09-.92-.28Z
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):183063
                                                                                                                                                                                                                                                          Entropy (8bit):5.489877349869163
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:+pFzGV2nWIYRqCju6o0ajiMxVOjwWAniljWBYBoVycm4Wy:+jz6EWIYECyx4MxVO0ZsWBpVycyy
                                                                                                                                                                                                                                                          MD5:C9E28B6AD723089762C5EADA850C4E64
                                                                                                                                                                                                                                                          SHA1:06FE925C71C215E4D7E75D40B27A940BA1D95BD2
                                                                                                                                                                                                                                                          SHA-256:0FEAFAEA6F64243810B3D58E9F83263E4FEA3793486BFCB2499F523D37491254
                                                                                                                                                                                                                                                          SHA-512:BA76A602A5ED01DA22D6DDA5EB7D9C0C09901B1565F6A57EF4FBC0E300B8505C22FF2AC0E3B43A3C7D234C1BD6101DA1FB89CC2A6B0E7697881D0569762D2A8E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[346],{6865:function(e,r,t){"use strict";e.exports={assert:t(49582),count:t(3942),countReset:t(44593),dir:t(52340),dirxml:t(81635),enabled:t(27278),error:t(74428),group:t(90586),groupCollapsed:t(35759),groupEnd:t(46190),info:t(20554),log:t(41115),profile:t(13470),profileEnd:t(19645),table:t(49716),time:t(76545),timeEnd:t(47242),trace:t(57330),warn:t(80039)}},49582:function(e,r,t){"use strict";e.exports=t(17278)("assert")},3942:function(e,r,t){"use strict";e.exports=t(17278)("count")},44593:function(e,r,t){"use strict";e.exports=t(17278)("countReset")},52340:function(e,r,t){"use strict";e.exports=t(17278)("dir")},81635:function(e,r,t){"use strict";e.exports=t(17278)("dirxml")},27278:function(e){"use strict";var r=!1,t=window||self;try{r=!!t.localStorage.getItem("f7c9180f-5c45-47b4-8de4-428015f096c0")}catch(n){}e.exports=r},74428:function(e,r,t){"use strict";e.exports=t(17278)("error")},90586:function(e,r,t){"use strict";e.exports=t
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 660x660, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):28517
                                                                                                                                                                                                                                                          Entropy (8bit):7.849630518751086
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:r7EIfJnxJXQGwqulUkY3dbeQ9h8DRprM1RkBH9//bDJC:r7DhxJXQ83dbeHukJ9X5C
                                                                                                                                                                                                                                                          MD5:B65A077B3B5622A00BE74BFF58A2AC4B
                                                                                                                                                                                                                                                          SHA1:AE3D26CD07FAD4FF33C43BA6F599C89FD0951F62
                                                                                                                                                                                                                                                          SHA-256:10E01F1B73CE41E33C848466B6AC912D6C518DF46F14C47BE135D4735FFC74ED
                                                                                                                                                                                                                                                          SHA-512:578B71139E7AD9958EB61CE5E3B3E803E90AB6037726F6E0225007874D2C6885BC70A850658986016A7EC0E63F64DC9AEB3AAC0ECA962B84C393320B9C24C346
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..qF)..{..4t...sF(...\R....).qF(..b..1LCqJ.-..LQJ.).@....Q..LRS....b....&8...b.........1KF).........N..@.F)H.....1N...cqF=)...h.KK.1E.J1K.1@..1N....SK.(.1F)@....b..P.Q.ZZ.i...P.b.S.GJ.JJZZ.n(..(.........)h..?Z1N.&(.1HG4.Q@.F)iq@.4..Q...qK.Z(....-.(..R..#n..).RP.IN.......=(..R.@.b.QK.C..\R.S.1K.Z)..R..).N...-...b..P..Z\Rb.............H.........LS.....R.@......LQN.&(.1
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2175x1001, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):316539
                                                                                                                                                                                                                                                          Entropy (8bit):7.937079141254883
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:BBfuaRGtGIF0IxsEbhqvc/JWDQ/GwjDGirVDEh2sY81bhEpAEuZwAsL1WS7x0c12:HGhtGIBNhqqJWDQ//P9Eh2sY8YbT/L1m
                                                                                                                                                                                                                                                          MD5:3285717888A8BF52D937150695CCA443
                                                                                                                                                                                                                                                          SHA1:0A1A239F4382250B04E522ACEFA0ADAD45068F0A
                                                                                                                                                                                                                                                          SHA-256:9143AD1CB32A4B6913277F4EA2ACBB523C0FEC94E25B46785195A46DB9FA7234
                                                                                                                                                                                                                                                          SHA-512:0740EE437C6565566BDE841EE66B0850BB7E268CB41DAE9F120E13F04E2C50901B1CC919985F9FA7D56B9C6EA7A13D0E5A7EDB0CBCC561F4CD8E7449513766AE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................................................................................................................l.....!.KJa...'HL...&.0.I2L.......;{3...........................c...A.......L...`L.........)Jg{...C..r......................e(......;'[.........Q.....................>d.pk..H.@....@.@......g.%`...................<V...v2G....=.sM]..{wN.._..Z.Ki..=?S.<.=........|_F...{s.{.[..1..ih..t..N..4h..F...ztmv.v.]...*.....v...?...7....+.[..j^.}.........................Gk..D..T..@.....@....5sXIm...=e......................UZ-^.w.........w...v.|..:.......K.p......y'..}...c.].=r.\.}.7.N@..DZ.6./.:.>.... ..".5.@..*...._g.D...............................FN.;..{..~...\....*......}.0..Z.'=/.h....2~.`G...<x....`...G...<...].g...gS.n....p.^_..=.......z...Ng..vX...f...E8..S%>.{........................Ya..9.-.G..7.^@..z...^.z.....I..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1400x787, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):26855
                                                                                                                                                                                                                                                          Entropy (8bit):7.604055468539861
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:dl29hkbooawclYezXo0IhBBQKMYlwkWWXd:dchE4zXoVrB1lwFod
                                                                                                                                                                                                                                                          MD5:C15B939B1DEC77E9CEBC89EBB81B1175
                                                                                                                                                                                                                                                          SHA1:C26A59668FADBFC879B258DCE149AACD42BD4DF4
                                                                                                                                                                                                                                                          SHA-256:E31B0C9EDF7723B6F72F6DA2D0CD713E8C11C211490E8EE622C009E4BBDFE59B
                                                                                                                                                                                                                                                          SHA-512:C5AFF491C2C30E996C3DE9DCDE65A77605D2DBE5770B681BB9971BFAA3BDA7F569BF507751DC403269B0AF2756EBC14980310DAF089B497F0B2C2B61E6F5D29E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/prod/video/art-lab-kids-drawing-emoji-2021-ambient-video/2021-08/art-lab-kids-drawing-emoji-2020-ambient-video-us-20201218_16x9.jpg?output-format=jpg&resize=1400:*
                                                                                                                                                                                                                                                          Preview:......JFIF..........................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........x.."..........6....................................................................g.......................................................................................................0Gvi...91,..q.VA.x..............................................................o|.px...q.5@...1...-.N..,............................................................h......<.........M.(:p............................................................Uw^/qB..@....:p..P.$.............................................................e...|.....t.Zb.............a..."AyrbY...7...-.o.."X..,..................................................A..z.\7G........*..=0.....<..Eb.+.Q~...L0....X+N....R.A.x.......................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 310x174, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3566
                                                                                                                                                                                                                                                          Entropy (8bit):7.692738580129757
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:sQAzUQKxgTv5l4NEYF2Fs7bBfSzqvGh9UN+RY3ADsH:CUSTvuXF2Fedtvu5RY3xH
                                                                                                                                                                                                                                                          MD5:359E7DB2F3727BA53D0D2D0E471E3B28
                                                                                                                                                                                                                                                          SHA1:463ED0E002706959CD192669128C2760515AAC14
                                                                                                                                                                                                                                                          SHA-256:895B07086F6C449CA3EEE3F7F129F12183E8D095194BEA7CFD477A78D4091038
                                                                                                                                                                                                                                                          SHA-512:C13B7D079C7B6F42798CF2B7A6060F637C19323B5A3D6EB9CB43538F59DB269C0D746357594B2F9EC5052EFB7512C35AFBB8B113D61DB10CCEA261EEE224780D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF..........................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........6.."..........4.........................................................................................)p...7._._...V.............u~...xyN..{.-...s.l.'....i..9^........z9r...........!..'.O....m}...]......yN.4r.\...n..E:{...k....Dts...APT...APT..A.7...|z<_......q..9..o....=.u....v4..z.~...M.....*.@.......)j..M....1.._.=^.}>o>.....h.+.....m..F....APT..(*....*...?7.z=M...N..+..=.O>...c.......TLT..APT..b2b2b2b2b2b2b2..xY.KW........v...y/i......bFLFLFLFLFLFLFLDAPT..APT......n....|...1.x;>.O....*....*...."....*....*.n..T..APT..APT....................8.........................!1.."Qaq2@A..#R..Cb. %Pp4BSs.........?....g...7.*....et.a.Fo.......k.t...{......~.....n..Gl.Q..SC......&u
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):35426
                                                                                                                                                                                                                                                          Entropy (8bit):7.958301584206352
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:Q6XQ39SF1V1eO7jcQ9WJy7SXaqFCtgYABz6kar2f1QWJuU626p8TNtAp:Q6XQ9S7PMQ9WJ2nsZa0/uU56WtAp
                                                                                                                                                                                                                                                          MD5:F7BC9D135325FD0E8DB3598036FC858D
                                                                                                                                                                                                                                                          SHA1:E1679DCE4AE04DF6B42114D96A45B15E1D0DAF80
                                                                                                                                                                                                                                                          SHA-256:E3C3335F2A8A8D20E2C5DDB8B87C4E3C425022AC9DD5E57367B86C2937789238
                                                                                                                                                                                                                                                          SHA-512:63E3F161D96651E8997E508D83DB0D6C70E17BD1F57575C9968B045D12465EC7B42A399D83266A065D17A922A6C43D0A35B41E8C276ABB7A50CDC6D892958A0F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/iUZiuKb8A9o5jIx0hJSvjw/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-VZXT5Y4REY63UIHSDOQQ2GG4RA.0.1-6....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?......`.I...`A...S............H.:.....?....nZ.T.t.x..*.8..Tq.s.y5 W..~......!.4../.*e]. .'...Z.FW..5,x-..L...|............L7jU s..J...}KK...y?Z....jT..q@.e.t.1..^.CI.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):40133
                                                                                                                                                                                                                                                          Entropy (8bit):4.825459523771016
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:OCrVCn4YCjBBB9CoNYnuFQvbxHUKt9NyU9/edg7PNWQjvOw0OEI:OCrVCxCX/Fixp
                                                                                                                                                                                                                                                          MD5:2D8B8974A7F074CDFDCBA6B203D4D2B6
                                                                                                                                                                                                                                                          SHA1:00A5AFA958D5DCEAAF1ED4FBC6A405951DFE039F
                                                                                                                                                                                                                                                          SHA-256:DE44007BDF397691DCEFB5CA9A38BD75F2B482D0576661067B97AD43A99C1BAC
                                                                                                                                                                                                                                                          SHA-512:6DCEE31B7B770BBF251059BCE9F18BB4CB0D4BD524C6C8F03AE60D0AAB22610D0B0775CEC7B2004C5027057430B2DA8FB127A58872748E32F771921CD7E58BC9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"536e4124","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/uk/retail/","ariaLabel":"","id":"a4651252"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/uk/shop/goto/order/list","ariaLabel":"","id":"c8f57c52"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/uk/shop/goto/trade_in","ariaLabel":"","id":"22cf9484"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"financing"}],"text":"Financing","url":"/uk/shop/goto/ww/financing","ariaLabel":"","id":"32056acb"},{"analyticsAttributes":[{"name":"data-analytics-tit
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):21890
                                                                                                                                                                                                                                                          Entropy (8bit):7.94187212799233
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:gOWKBBi4DzrJ2eQhbdpchQOp0h/TLJVgMmY+muY9KS81ToC55:gOWYi4Dz1IbdpmD+h/TmY+2J81T/5
                                                                                                                                                                                                                                                          MD5:0B5E4FDDB53009A410581DD0E6AEE2BD
                                                                                                                                                                                                                                                          SHA1:DCC34C41978DEF37BF145FDBDE0F8E62290D9A7B
                                                                                                                                                                                                                                                          SHA-256:CBBB85CB736211E757D7B739FD7B0D5EFFC2F255C9DDF7CDD7290288E36AC62C
                                                                                                                                                                                                                                                          SHA-512:6B066E0319F577AB6A4EC6C648481C769A7337B2A945268496167661EE2928F2E32FCC3F958719BB5600DC9FE8A267C5178E69CC12C5415A41502A87F5D3481B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/qEyGsQ4y6el8WT2cLjp24Q/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-4U4JY544DX6IT3HIZA2G4GTEAM.0.1-8....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....rW....z....)..c...?..g.,y'....Y.c[.....'m.c....V$....J..;y.z.Fy..j.,..a...L.F23..P.p.`...L..(......#.\.h...c.l7..i..'...Fx.g..I.g.)X.......{(.(..GA.D.).x.EI.......X..P;
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9219), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):9219
                                                                                                                                                                                                                                                          Entropy (8bit):5.344705143021661
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:7AwREUVaxFkMYtwRpG22YcjFxyi9fiGKNA6FBFUJFjD9IFqOOuIwA1L:7RVXwRpuFojLo/9IFcuIwgL
                                                                                                                                                                                                                                                          MD5:95410349D61B9DEEC4D29EC41559AA2C
                                                                                                                                                                                                                                                          SHA1:E5FD3BE91BFB4D5980742645DC702D50A8F6CFAF
                                                                                                                                                                                                                                                          SHA-256:B4A66E0FBAEE75C7B75365955BF3720D6F049C0EECE8F564711869BFC0B0F5DA
                                                                                                                                                                                                                                                          SHA-512:4C07C02A650123427BD3F407DC2450F2133E7F1C03A5EA34B5CB641C933AB28AE0BD07939891C9D9ED6D107F2858B5C8E57CB285DCF71ED2AA5C33932E7B68E5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/chunks/pages/index-7a00ba4ffdeb4270.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[405],{70367:function(e){var n={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"Landing"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"localeId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"LocaleId"}}},directives:[]}],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"locale"},arguments:[{kind:"Argument",name:{kind:"Name",value:"localeId"},value:{kind:"Variable",name:{kind:"Name",value:"localeId"}}}],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"rsp"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"footnotes"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"heroTitle"},arguments:[],directives:[]},{kind:"Field",name:
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2970
                                                                                                                                                                                                                                                          Entropy (8bit):5.015651695478025
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:V1QIyL5k/d70I25k/8cIM85k/5EIc5k/OIr5k/YiFIc5k/LiykPuPXgPXWWtHTdP:4j+0j9cGjFHCwF0PQPmWJMul
                                                                                                                                                                                                                                                          MD5:EDF0B0AF56637AB474D94480CAC69E43
                                                                                                                                                                                                                                                          SHA1:1DF9CE7B321853BF1BA90BC93EB3729B91039816
                                                                                                                                                                                                                                                          SHA-256:378F20B9E90990E6430728911228C2AFED59E6B3547AFC24ACD057ED1BA815A9
                                                                                                                                                                                                                                                          SHA-512:C8E161A9BDF95C6DF48FCCF30363A378A1F5A1D9F6118B2E8550C819050E1D958C84477518F3D4BA10692FA98559428A1A1B6193F64366EF80BCC3A91336B882
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/home-app/styles/overview.css
                                                                                                                                                                                                                                                          Preview:/*------------------------------------*\. LOCAL SCREENS.\*------------------------------------*/.......section-experience .grid-item-widget .lottie-container .static-frame {..background-size: 347px 347px;..background-repeat: no-repeat;..background-image:url("/euro/home-app/a/generic/images/overview/icon_bubble__dnvn5s4u95g2_large.png");..background-position: 50%;..height: 347px;.}.@media (-webkit-min-device-pixel-ratio:1.5),(min-resolution:144dpi),only screen and (-webkit-min-device-pixel-ratio:1.5),only screen and (min-resolution:1.5dppx) {. .section-experience .grid-item-widget .lottie-container .static-frame {. background-image:url("/euro/home-app/a/generic/images/overview/icon_bubble__dnvn5s4u95g2_large_2x.png");. }.}.@media only screen and (max-width:1068px) {. .section-experience .grid-item-widget .lottie-container .static-frame {. background-size: 251px 251px;. background-repeat: no-repeat;. background-image:url("/euro/home-app/a/generic/images/overview/icon_bubble__d
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):24334
                                                                                                                                                                                                                                                          Entropy (8bit):7.952404252404253
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:vZz2/OE6RwNGpa4ld67vHLqe5KAvfR6MQ9T+aKKvyk8Sg8jzWIDf1PaWWkkEXwa:vxbEgwNGSD0EQ+aKuyk8Sgw1P8kdXwa
                                                                                                                                                                                                                                                          MD5:053A7D53BDA3E271EAE14A7B8E380694
                                                                                                                                                                                                                                                          SHA1:59C4B8D447F11F94238F9BE4F50DACA63EADBE52
                                                                                                                                                                                                                                                          SHA-256:6F815949CD066F122A7326459A88894D28209A30562BFC6D95B82D112266EAE4
                                                                                                                                                                                                                                                          SHA-512:F63DD7E5A4635A39E988D0A2F2E76A13006B4CC7889495FEA17DE6484343551E4F00D08151FDE34B45E4DAC583B8A8B7A97EBAEDDB1310A981EC3E52937F5E9A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/AEH6bOZttuoXVkIuKffWVA/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-N4J4XQ2LVHQCG2UDRIWWBJ6OHI.0.1-1....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..+..+.0..?. .R..(....QE..QE..QE..QE..QE..QEM.*..`s...f..lV..Tg%.*..XBG5..5eP.$J.J..1W5(S..(.V....Pj..@...58.i..N........S..:.W.jd...(...G.HT|..qR.S..(.1'..2.,..j.A..S[.5.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17793), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):17793
                                                                                                                                                                                                                                                          Entropy (8bit):4.110221890977288
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:HogCARRIR6vwB6zePDJGbefDJxjlOHAWgycDsKTUKTcKTL:DC+E/U5gycDsOUOcOL
                                                                                                                                                                                                                                                          MD5:646CD7BF054C99EE8260DCA45C32FB5C
                                                                                                                                                                                                                                                          SHA1:C221C134E61B72C2D349C58B573BD40F6E394847
                                                                                                                                                                                                                                                          SHA-256:E9DE5A1DFAB7C36704120867964BA319EDD32F418A8F1718C8A10ACFD951940D
                                                                                                                                                                                                                                                          SHA-512:5C25A0EBE35E9BD6B31CDA2F0B49AB3C7CCDBB08CAF4FBE92923CFC1095567AACCADE5F479E7B3C8776949707C0C3088CA87EE76F1D53C152020DE68B3BBE47B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/chunks/521.6c74af214443e81f.js
                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[521],{60521:function(n){n.exports=JSON.parse('{"format":"apollo-persisted-query-manifest","version":1,"operations":[{"id":"3e9100bcc8305d0d895e612a004c40b776a5a7260ce1ca295eec5e7275b26c04","name":"Landing","type":"query","body":"query Landing($localeId: LocaleId!) {\\n locale(localeId: $localeId) {\\n rsp {\\n footnotes\\n heroTitle\\n heroImage {\\n captionLine1\\n captionLine2\\n textColor\\n image {\\n ...image\\n __typename\\n }\\n __typename\\n }\\n emergencyMessage {\\n type: emergencyMessageType\\n message\\n standaloneLink {\\n ...linkContents\\n __typename\\n }\\n links {\\n ...linkContentsInline\\n __typename\\n }\\n __typename\\n }\\n programs {\\n ...program\\n __typename\\n }\\n __typename\\n }\\n
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):412274
                                                                                                                                                                                                                                                          Entropy (8bit):5.2693602643986654
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:pSBXHTPaGzwyW9E4Sxzu2LX3yDx0MiFuwVDK5yo6jZOevpAC7ZgeWxOj4L:jKV9eeWxOj4L
                                                                                                                                                                                                                                                          MD5:1D915A3EC29680FE2431FF99387E7E16
                                                                                                                                                                                                                                                          SHA1:0A6817B0AFE4AE99EA9131A083BB6CEC13562940
                                                                                                                                                                                                                                                          SHA-256:8373ADC8EE3FAC917A100D24799DA9829C8C8CA70C3AFAE0614952A67A1A900A
                                                                                                                                                                                                                                                          SHA-512:5D4BA150988EA74D54392730D205C2FDD084DD34751861A355AA288C6530D461B77FD2F9E758C2135A550955544D28BBCF839FF1E44DAAD415B92F00C5CAEB25
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/ac-films/6.8.2/scripts/autofilms.built.js
                                                                                                                                                                                                                                                          Preview:!function(){return function t(e,i,n){function r(s,a){if(!i[s]){if(!e[s]){var c="function"==typeof require&&require;if(!a&&c)return c(s,!0);if(o)return o(s,!0);var l=new Error("Cannot find module '"+s+"'");throw l.code="MODULE_NOT_FOUND",l}var h=i[s]={exports:{}};e[s][0].call(h.exports,function(t){return r(e[s][1][t]||t)},h,h.exports,t,e,i,n)}return i[s].exports}for(var o="function"==typeof require&&require,s=0;s<n.length;s++)r(n[s]);return r}}()({1:[function(t,e,i){e.exports={major:6,minor:8,patch:2,prerelease:null,toString:function(){return"6.8.2 (7f8fe5d)"},toArray:function(){return[6,8,2]}}},{}],2:[function(t,e,i){"use strict";var n=t("./helpers/TabManager"),r=t("./helpers/hideSiblingElements"),o=t("./helpers/showSiblingElements"),s=function(t,e){e=e||{},this._tabbables=null,this._excludeHidden=e.excludeHidden,this._firstTabbableElement=e.firstFocusElement,this._lastTabbableElement=null,this._relatedTarget=null,this.el=t,this._handleOnFocus=this._handleOnFocus.bind(this)},a=s.protot
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (52151)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):52481
                                                                                                                                                                                                                                                          Entropy (8bit):5.228979958623852
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:nN9cXO/qBEYNJ8BmcaxLTfeRVNcLDyu2eLcFSYu7s4vHf9Tv:nNGEYNJOZaxT2iv
                                                                                                                                                                                                                                                          MD5:AC332CE81AC0C19461F329BCED4909D0
                                                                                                                                                                                                                                                          SHA1:241F88049C931E56815C72D7FB2D25899DD483D4
                                                                                                                                                                                                                                                          SHA-256:4249F1B2F2136483B550A60E4FDFA1BD437B2F9D3701E2F7C690FF09BB33BDC9
                                                                                                                                                                                                                                                          SHA-512:6893CBF5E2CE9CE7DC5C2A7ABF1D357B2CBF522DC2B1D7588E401E6CA5809EA01E16B866388C8C74D12FCCC32C2463545FB046A47DB7BDE1AC3BEAB8B6C453F8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/ac/includes/campaigns-seasonal/bts-2024/a/built/styles/overview.built.css
                                                                                                                                                                                                                                                          Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0;padding:0}ul,ol,li,dl,dt,dd,h1,h2,h3,h4,h5,h6,hgroup,p,blockquote,figure,form,fieldset,input,legend,pre,abbr,button{margin:0;padding:0}pre,code,address,caption,th,figcaption{font-size:1em;font-weight:normal;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}main,summary,details{display:block}audio,canvas,video,progress{vertical-align:baseline}button{background:none;border:0;box-sizing:content-box;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:4px solid rgba(0,125,250,0.6);outline-offset:1px}:focus[data-focus-method="mouse"]:not(input):not(textarea):not(select),:focus[data-focus-method="touch"]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:"SF Pro Text","SF Pro Icons","Helvetica Neue","Helv
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1022x600, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):62390
                                                                                                                                                                                                                                                          Entropy (8bit):7.9282731644489495
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:JnJcJTcUlr3RZfdwVWL1Dq0RToZL9OoFaPe9yj5pcRre0+5ocVVpwaxpzZycnqZJ:onlrB/UJqe25eRrenzVVpPPtn+WvzWn
                                                                                                                                                                                                                                                          MD5:E7A63363B4A27250559DB1BE4347C9C2
                                                                                                                                                                                                                                                          SHA1:305A96CE63341E1D5BE010196D88670335B8DD83
                                                                                                                                                                                                                                                          SHA-256:B7901BCFE22B7CE24526722B17F10E0B557A0F532E25C2B3682CA2B11262987F
                                                                                                                                                                                                                                                          SHA-512:26D6D84B59FDFEFE69ECDDD7869384089997CAC3B50C00B752C968FA05DCD6BF871ACAF2533A4DCF0FD8A2411115912F4E7C7FCBD37ABDF309EF7AFA5038C934
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X....................................................... ..5.6zs.6.............(........(..'..>.........5.._9.....................................O..]...(..(.....(.F8..;.....ODA.."...."""""4DDB.W....a;........G.......u.'E..]S..=.r_)u.'c.(.&r..*.*".*...`,..}R..&...F#...lh.......2a..MG.8C+...q...{..s./........-.c.7.m[..k.....;'......#.7..4..@3.E|..5...k..(k.^..9...1y..kX"|.c.............w.~.".(.(....h,C.1C.Q..QC..mX"....DDD.Q@..F.G_...5-[....Z." ."..v...t......>Z|..O.r......../A....qG.QE...U .6F.4A.. ...cZ......f3.B.x"...4..f..s...............3=R.-Q....8..&.C3......dq..P....(..1.... ...F.Q...n..}..kSN...LB.nE.v^/..i.[....x......._.~.z..>k..|.TH.......`..lc#.8...QE....A...U....5+.Gdo.l..x.......K..v.}.X.}n.8........U.S.~.C%~.rK...U...Mk#...*..Q..QF.##b ..Ep..A.m.9.3_.U..=.W..Ku./9..k{.....`.......o.>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                                                                          MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                                                          SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                                                          SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                                                          SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAl1ZS__Avh_OBIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                                          Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64813), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):280741
                                                                                                                                                                                                                                                          Entropy (8bit):5.350780672978748
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:88X3nWjB5SOfMTL+gz4dhWMmwOU4hdxmxeSdgp:1XV4dhWMmwOH
                                                                                                                                                                                                                                                          MD5:34A4D48C1F182409AB1B22D459422F25
                                                                                                                                                                                                                                                          SHA1:7FBE4E000951B92103A2C226DA9B77E255EA3982
                                                                                                                                                                                                                                                          SHA-256:46AD6070BFF8471B6D9B59A40D30CAD09C3011DC79A818549532AA1EE0F6FB9A
                                                                                                                                                                                                                                                          SHA-512:07B82E1922686246E795761F7E366B37E29E9AEDF6B9378EE7E437BABD0502D621C8D32BC444812458A63C4E0A281339A86FEA931371C256216D8ABB033515C8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/icloud/af/built/styles/main.built.css
                                                                                                                                                                                                                                                          Preview:.modal-close-button{cursor:auto;position:var(--modal-close-button-position);order:1;display:flex;align-self:flex-start;justify-content:center;align-items:center;z-index:9999;height:var(--modal-close-button-size);width:var(--modal-close-button-size);margin:0;padding:0;border:0;margin-inline-start:var(--modal-close-button-offset-inline-start);margin-top:var(--modal-close-button-offset-top);top:var(--modal-close-button-offset-top)}html.has-modal .modal-close-button{cursor:pointer}.modal-close-button:focus{outline:none}.modal-close-button:focus .modal-close-icon{box-shadow:0 0 0 4px rgba(0,125,250,0.6);outline:none}.modal-close-button:focus .modal-close-icon[data-focus-method=mouse]:not(input):not(textarea):not(select),.modal-close-button:focus .modal-close-icon[data-focus-method=touch]:not(input):not(textarea):not(select),.modal-close-button:focus[data-focus-method=mouse]:not(input):not(textarea):not(select) .modal-close-icon,.modal-close-button:focus[data-focus-method=touch]:not(input):n
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2633
                                                                                                                                                                                                                                                          Entropy (8bit):7.908479410077507
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:rTcPdghipdyB4jTk3nrBosIXA0hhocrXVTAlZW8WsoPLFmiIiDrt7:rgkIyOjArBLIQ07SWSOmiV9
                                                                                                                                                                                                                                                          MD5:D1C97501009C3221E0CCD986213DCC92
                                                                                                                                                                                                                                                          SHA1:BB6C4AE8122745551696102814D0A2244ABB7945
                                                                                                                                                                                                                                                          SHA-256:DF8C7C339F25665E0F7425D6D06E8EEA3679B1039BD44DB5A6FDA35959D7B970
                                                                                                                                                                                                                                                          SHA-512:C659F588E104A5DA231D2C40B0AF2BB46BD966FA62809FCB3647B65AD7B1060A1EA64C2AD621F777E380F1DB292E9A3BFBC124F8543E06C3FE3B5217D0F341CA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....IDATx......P.C.....9..d.c.6pp.\..M...;.L.....A,qX0Sh..\.v.C.....q$.O....$..|.$..>..$F.)d.. .....|..Y...Qr(....j7.P.K.5....i.8!.A.5......ll..w.|K.e|k.A._q|^.@.Gt_....O..s.m.m.m....mg.5..}....K....N2.\v.^.^-'3.......;/y......?.......~w.W..p.]zi....w.2.R1...|.7|.W|.w44C.4z.#..qg...........s..I+.>%b./=.A..%..3.7G...A....z.....C...U......_.............I.....~....~...{..:.\&,.C....^so|G.Z.6SQd.=W.'......<Pp...........}o......(j........p..... .wM..........$.T..._.....`o...>...x.x..}'..I."..$....P..^/._...x?.J.|.07.....mh4........(...r.|X..T+.6..rI.......o-..4...@*.\.^..hw;..N....t.|..LK>..D.%.C.T.+.\T.b.q....(....-hB..C....}%.{Q....B........devT.G~ 3.?.......Ou..........syZr...ng...n...@....h6Q7'hNr].;f.....t.JIM.L.}Of.~$>...!...P..%.F.pl2...v...u.A..|"@....oMRq...~A... ....J.....S.E.}...e-j2.sD..T.i6"M.....X.C]...l2 ..)@.....8\...y$..6.R..c@d.....w.`...h..x.....`.i.e_....~W.!g....8S)y.w}..F..#Iy.hJ..S......,..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2633
                                                                                                                                                                                                                                                          Entropy (8bit):7.908479410077507
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:rTcPdghipdyB4jTk3nrBosIXA0hhocrXVTAlZW8WsoPLFmiIiDrt7:rgkIyOjArBLIQ07SWSOmiV9
                                                                                                                                                                                                                                                          MD5:D1C97501009C3221E0CCD986213DCC92
                                                                                                                                                                                                                                                          SHA1:BB6C4AE8122745551696102814D0A2244ABB7945
                                                                                                                                                                                                                                                          SHA-256:DF8C7C339F25665E0F7425D6D06E8EEA3679B1039BD44DB5A6FDA35959D7B970
                                                                                                                                                                                                                                                          SHA-512:C659F588E104A5DA231D2C40B0AF2BB46BD966FA62809FCB3647B65AD7B1060A1EA64C2AD621F777E380F1DB292E9A3BFBC124F8543E06C3FE3B5217D0F341CA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apps/d/images/overview/apps/tier1/chiclets/contacts_chiclet__bfsq7qs1ptjm_xlarge.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....IDATx......P.C.....9..d.c.6pp.\..M...;.L.....A,qX0Sh..\.v.C.....q$.O....$..|.$..>..$F.)d.. .....|..Y...Qr(....j7.P.K.5....i.8!.A.5......ll..w.|K.e|k.A._q|^.@.Gt_....O..s.m.m.m....mg.5..}....K....N2.\v.^.^-'3.......;/y......?.......~w.W..p.]zi....w.2.R1...|.7|.W|.w44C.4z.#..qg...........s..I+.>%b./=.A..%..3.7G...A....z.....C...U......_.............I.....~....~...{..:.\&,.C....^so|G.Z.6SQd.=W.'......<Pp...........}o......(j........p..... .wM..........$.T..._.....`o...>...x.x..}'..I."..$....P..^/._...x?.J.|.07.....mh4........(...r.|X..T+.6..rI.......o-..4...@*.\.^..hw;..N....t.|..LK>..D.%.C.T.+.\T.b.q....(....-hB..C....}%.{Q....B........devT.G~ 3.?.......Ou..........syZr...ng...n...@....h6Q7'hNr].;f.....t.JIM.L.}Of.~$>...!...P..%.F.pl2...v...u.A..|"@....oMRq...~A... ....J.....S.E.}...e-j2.sD..T.i6"M.....X.C]...l2 ..)@.....8\...y$..6.R..c@d.....w.`...h..x.....`.i.e_....~W.!g....8S)y.w}..F..#Iy.hJ..S......,..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10201), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):10201
                                                                                                                                                                                                                                                          Entropy (8bit):5.302506954886928
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:Le3ViL7IQ8z8XmBomvp9nLQ5JOnnA0WVlL:Yi/GEM9ns5JS+VlL
                                                                                                                                                                                                                                                          MD5:7A5E857DEF72F29033812D88214FCE34
                                                                                                                                                                                                                                                          SHA1:FE2165CAC17FE07D44FADE4CB2DC93610D3CA301
                                                                                                                                                                                                                                                          SHA-256:F5A4254482EAA03979F3B18302EE86786F10FBD0A3E924DDA8F4DABA6C028113
                                                                                                                                                                                                                                                          SHA-512:F9161A2E4CE0B22E24A9E25C64167385A719E57FBE7041F80A2CB7CE9E69E8E005B3793E9F328936454CC22CAD2C4157EB97758AF82D8A8473084B612F06CE65
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=96)}({1:function(t,e,n){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-do
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9777), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):9777
                                                                                                                                                                                                                                                          Entropy (8bit):5.283157174081416
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:Un8926Nmu5rRV+H69B2iYyz8XgddBomJr1peumqHhqqhai3Gy6vn4GpBrFcM/GpY:LpZlwIQ8z8XmBomvp9r3GzroggyLz
                                                                                                                                                                                                                                                          MD5:B2C156691F7F5CF66E302CB1DD5CDA5D
                                                                                                                                                                                                                                                          SHA1:CC26C5A47922BDE1C5DF7E4DCD358D2EE8884E6C
                                                                                                                                                                                                                                                          SHA-256:263880A834BD6CAFCFF5D5EA67866E1D7ADE8BC2BD6F6A01CE64904E2011E596
                                                                                                                                                                                                                                                          SHA-512:E67B067289E98EE9E78F6D23F21194B56C82A737DB554E9079F7716B3DE0AA5CE87E32EF001FABA1EE63CA07A1FD583B4233655251F5366570107923E3D449CF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=45)}([function(t,e,n){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-down
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):46652
                                                                                                                                                                                                                                                          Entropy (8bit):7.962990543707001
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:+0JMo1L1izJ2Zk2hXnQf8LrJEFUKpvG+dQ8wUEtl3me5exWdWgyF:+0SoGzJ2OOQf8LdC/9wUE7WPvF
                                                                                                                                                                                                                                                          MD5:2E3EA17EDF58A9D3D973D7A26653165F
                                                                                                                                                                                                                                                          SHA1:EF2DE7B151377F5825B349B6EC1A1757560EE67B
                                                                                                                                                                                                                                                          SHA-256:750155294CA35E5A6FAF8659674D43D515113EC08E9EEA07FE9B0960AF3F2D92
                                                                                                                                                                                                                                                          SHA-512:314DD5112B682A87C6A25A67F131F64A6DF7D9F3A197BB27991E2994389B602F347C707D79FE68048FCBFC3D0A92F5788CC0FC1C971D0B8D14E09E3E8E454203
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-U77577Z6K3EZBMPYXFG6KDEQ2Q.0.1-2....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..$t.H>f.`Tp@...Ny..NU.8.._.q....f.....m.....W..:..k....I?(....(.V...<L...}.C.=.B.:.....;..L9.^.....}b..n...;gi....S.}s.y(...(.:..X...`.<.,G..m.{..}..8............ .
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 322x181, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4823
                                                                                                                                                                                                                                                          Entropy (8bit):7.786910805219636
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:sQwXdv6QLuFRW9W/Ppg9KBDtmrZNOYZ11qBacyG2s4naFEAeNz:Exu7Wh9KN2aYZjARfRFUNz
                                                                                                                                                                                                                                                          MD5:725422985DBFFC17988231B35C2C204B
                                                                                                                                                                                                                                                          SHA1:894192A9F65A56EF9A3A26C55EDD4CAE927C2511
                                                                                                                                                                                                                                                          SHA-256:50D554945AADB5ADDACBBA87501BE367A4F447D2024FA27D0FEE0006DBE88C72
                                                                                                                                                                                                                                                          SHA-512:92073BA250918549757C0622B67F0973E1B7084FE7A720D3BD93214551BE8B855D8888B04396EC1648631D71443887B4D4A55D76EFE730A21B8D4996EF82AA17
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF..........................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........B.."..........4.................................................................8...................7y...g..../xs....Y...W......:.........{...|{..L....=R...E...;....w...k.x..........H.........y.....z.......(.{..V..|'*g..g..|..}.e.g...w......D..APT..\.u..r....:o.p.<..Y...N>..|...../wW....x.6.../.).8..?......D.u...APT..APT....{/'.V....|.N............<...1{..x.5[.........t...84i..5c.*...."....*.^.o.i..L..]......^..{....Y....6...k|w.......5...}.6...APT.....APT..;..6..c...L....~...t....Cs..fw....Q.>+...c.y}<~.,h....q.q..G'...rq..APT.....cS>y.m........r.y.u[i....._.4.^di..gb.?,..7..]..._..+.....*....*...........o..._..u.=..m..;..%_..........].g9.|.^_..dl...].*...."....*....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):46652
                                                                                                                                                                                                                                                          Entropy (8bit):7.962990543707001
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:+0JMo1L1izJ2Zk2hXnQf8LrJEFUKpvG+dQ8wUEtl3me5exWdWgyF:+0SoGzJ2OOQf8LdC/9wUE7WPvF
                                                                                                                                                                                                                                                          MD5:2E3EA17EDF58A9D3D973D7A26653165F
                                                                                                                                                                                                                                                          SHA1:EF2DE7B151377F5825B349B6EC1A1757560EE67B
                                                                                                                                                                                                                                                          SHA-256:750155294CA35E5A6FAF8659674D43D515113EC08E9EEA07FE9B0960AF3F2D92
                                                                                                                                                                                                                                                          SHA-512:314DD5112B682A87C6A25A67F131F64A6DF7D9F3A197BB27991E2994389B602F347C707D79FE68048FCBFC3D0A92F5788CC0FC1C971D0B8D14E09E3E8E454203
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/jd9FpyxYkzVpoyg-HTd5ow/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-U77577Z6K3EZBMPYXFG6KDEQ2Q.0.1-2....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..$t.H>f.`Tp@...Ny..NU.8.._.q....f.....m.....W..:..k....I?(....(.V...<L...}.C.=.B.:.....;..L9.^.....}b..n...;gi....S.}s.y(...(.:..X...`.<.,G..m.{..}..8............ .
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):115860
                                                                                                                                                                                                                                                          Entropy (8bit):4.461642661490893
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:7oydN4DcMDV+WutaCcWp/p0th6DcDrrPJSkyrwn0vbuZUH1QMLIwEkk6cxpMud6i:7oC4Dz4WSetYDc7PJSAwbtCoBYvF
                                                                                                                                                                                                                                                          MD5:21AC959A8B2949EF0B296AD8A975640B
                                                                                                                                                                                                                                                          SHA1:5C6B2FD1D22265AC30C73973DC1B746693307E95
                                                                                                                                                                                                                                                          SHA-256:4296F3A6D693B92CCE4BC8F669858E0F778AB74E3513A7C4621CA9BFD3B33470
                                                                                                                                                                                                                                                          SHA-512:1EFFD50F11C443C2C325FBF086D822EB71DF60F954E36E53A1CD4C9A51BA6452B04D21AC4B4BEBD03C0A71E7B015AFC036FB83523051C4717AA456F2271208D1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/wallet/b/images/overview/chicklet_mask__ecqadp3k9pua_large.svg
                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="326px" height="326px" viewBox="0 0 326 326" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>chicklet bg</title>. <g id="Wallet-LMS" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="chicklet-bg">. <image id="Place_aet_Below_Me" x="0" y="0" width="326" height="326" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 384x832, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):95234
                                                                                                                                                                                                                                                          Entropy (8bit):7.98357267876646
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:PLXmccv8jjijVC81MkItGX/Q1E4N77eMUXspJB7LBwEySzBwPJEE5gKtRRs8+m:qcyC8pIYPQ1E4N3eMUXqJB3ehSzqT51/
                                                                                                                                                                                                                                                          MD5:EF26F828A0256F2313585171494C5FF6
                                                                                                                                                                                                                                                          SHA1:9BF8A074DB22E05DBCC0B5D3190C4F241A4D7AA4
                                                                                                                                                                                                                                                          SHA-256:0EA34F3FE78143C4994F830E3F09C92D3543B5A0C1EEE4F7975EFB829094AA43
                                                                                                                                                                                                                                                          SHA-512:8E79F4071F4075F1264CB0B3E00531530D04E7365C928BA739A3C4A0C81798BB53EFE05B483FEA6AB968089BE10F83CD5509655FF544AC5AB2C4311788941E0E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................@...............9.......................................................................R.{...4....3.0#B.4..`...05&...P.....00.@..c....0. N-Q.~w-......jL...!C....3...>GY.dc.`.. ..d..`..]i..........`...@M$..6..$..j..q..V...n..(.+1.1.|......@...........p}...(...j.!...]f.YJ/. ..i(...P..3...A..ls.;...+.g.Q.@v8.3.....z...w.............].........@.:.J/....8..W.....O......8.y.....P.......s.[a.....P.R.i..?<....$................z./._s...L.71.hz.Z3._Fa..iR+...mF.....#..).....3.A....co....y...........BK.z..S=..p..........0.&5N+V7 .4.1....a..3.A..``i.1.f.....0.....0.`f0.@.....4......H4....f....f.....c04..`....`..M.1..........dO.D....F...c.``.0.1...f3L....3..0.....&.~}.......0..]Tm9@..h....Xk...".N.......`.....1.3.....cP..f...3.....i.Kty.....!...gK^k.B......t.Z3..Q.....r.....H1....Rf5 .c4..jA...... ...R.......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 278 x 275, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):51751
                                                                                                                                                                                                                                                          Entropy (8bit):7.989897443558572
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:OUn3VRzb7OGJLigEJ9trnlBVbTnvqh780ce0RNK3:OkLigWJvq90RA3
                                                                                                                                                                                                                                                          MD5:C9A2434B33CE57F509E466D430061884
                                                                                                                                                                                                                                                          SHA1:CFB5E11A3B831ECB44B2679A765CAA97FB000018
                                                                                                                                                                                                                                                          SHA-256:3E4DC475CD8CD98E58E9FE16E35258538BDD050B40493E74F3C98D00AB916633
                                                                                                                                                                                                                                                          SHA-512:BD4B8874B274CF252CE2737B8341FB17A1FC4DDAE81BA2EEB1E7D570D504857B3642E9A9DF8F80A1C2028BF9CF684601520F1C9EEB47F750FFC677C6E42EDC33
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/icloud/af/images/overview/hero_memoji_2__cvv0gt0q06mq_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............).....IDATx...|#...i..k.jm...m.m.msmuU3...3..t.O...M.~o..3.In.o.s.4.%.P.EQ.EQ..B.T..[,].>L_......3eL)..d1E.... .:&jj.S..0..Jf)...g.. .b..J.Q..d.0...F&.D.k....Hf6.3......E..).....f..I.$.6]f>..8.gdd|.......E.tf6`&..e..ZD....l..,..}(C)%e..L..C.....Lf.d6c....k.MoE..s....@.I.b}..X.(k..^>.6..F&%P.'..d7.LuM.kC..h6.QtU(.]..c...)..ghb^.d.^.r..#'....hT,..;.9..).?A.g..p..o...ko..U.X.I(.Y.2...e..8...-...T..$U%.bQ..g9...`u.D(......Z.....dT,*........P.$_.}..i?>..v.*..K.N......G[B........>.WK2t1*..J6..L7.e.%..._|...i.-.F.B.2.;g3..L(.l...7_x..c......Xt.x..../..e..s.Q.....=.`T,kJ*cYn`.!eP\..2....w@.7......E...t(.0.HE..<XWWs...]..`.]2...0......_..&..XV.n..Y..y.._.......Je8.=...#:<..W...o`.. ..h..Ga...J%}.,kD^^...g./....;..V.c..R..r...n.v/s...}.+...TX.{....\.......K.....9.r.%._....E;.?.J?..1..(.4]S[...].h..b.-...r.S.?..4.B..84z...E.B......$f..o..._......&..T.vlth..99.(.*FiI;...S...GIi..r......a........g.-...X(.^,.2#
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3845), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3845
                                                                                                                                                                                                                                                          Entropy (8bit):5.020458092809546
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:/qKmEWr/0BGYtLGWGp6rzcm/Gpj8G9byJ:/ZWr/uGWLG+
                                                                                                                                                                                                                                                          MD5:04C45285E7CDB63DCABDB1AD49E16C5C
                                                                                                                                                                                                                                                          SHA1:5B116BA44579365FB80F30F069F12DFD91579F36
                                                                                                                                                                                                                                                          SHA-256:B4E2548B83134F30EA46339E673F8A98CE5A1523965BF0FB46759473F723152E
                                                                                                                                                                                                                                                          SHA-512:426672B5CD50D48FB40A7EF1371CEAA7D97BBF9DD9A023B6AE5CD5E10BFF575ABE86E450FCD4081C80E7386EAA12A9D47D7B8DDF8EF23E8548E9DF9C0323757E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/built/scripts/head.built.js
                                                                                                                                                                                                                                                          Preview:!function(t){var n={};function o(e){if(n[e])return n[e].exports;var s=n[e]={i:e,l:!1,exports:{}};return t[e].call(s.exports,s,s.exports,o),s.l=!0,s.exports}o.m=t,o.c=n,o.d=function(t,n,e){o.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},o.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},o.t=function(t,n){if(1&n&&(t=o(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(o.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var s in t)o.d(e,s,function(n){return t[n]}.bind(null,s));return e},o.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return o.d(n,"a",n),n},o.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},o.p="/",o(o.s=0)}([function(t,n,o){t.exports=o(1)},function(t,n,o){"use strict";o(2).htmlClass()},function
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 85x36, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2237
                                                                                                                                                                                                                                                          Entropy (8bit):7.449341360868018
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:Ja36+KFhGKqW/KkR723iIQKDC63qYzFkCV336mPJo+73r8kp:JNTU/UjmDCR2FkC3KmP37J
                                                                                                                                                                                                                                                          MD5:D1C7F10D5760268AE7637ECC6923FA35
                                                                                                                                                                                                                                                          SHA1:F09A459A72C7325FEB3BE7CF8A737E180F2CEE94
                                                                                                                                                                                                                                                          SHA-256:91A4C37C403B44BB10131646EFD570E55ABA2C56D60F74A695AA8843045711D6
                                                                                                                                                                                                                                                          SHA-512:4F5B0A054492ACC64E8D7C40682C636894402560390E78C6A6AA7DF267FC1782EB5B194DF146C48360473684CF3EA6BD16D7B7CF2AD2ECADEB074C25AA2CC57C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/images/overview/applepay_logo__gj3jqywqc7mi_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................$.U.............................................................................D .8....@..&ZV.*Q......f...6Tj.Ju+...D..G.=..d..Q.|.....Q.........3...'...#............................6.. 0..........."<]...^..tn=......e.0.>..c..bYv........9....O...2.5.q....j.x.........(..>..mc.....>......_C..zQ.Fv..$..:'..d..,.......S.B...+i.O:.d']...........5.". ..E......#_........................0. ........?..b..._4.........................P........?._...?.........................!..."1AQ2aqr.....#$B... &034DRSc............?..I}...q.PH..@..........i.`>{.7..j#.....!.%...Z.,T....Q.Bd.J.EC!..Og.M.).Ez+...fS|N'e(w.3C.=0.R..$cb..U.II=..FC....#.g.......:..........B"....l.T.s..kj..7...:.......P..&..M.Z7.<...q.,}.j.........qM(6INF..@....:...S.w..N....=m..6 .U.._M.....+.M...]..5P.!`.c.#...B....s..../...9..2B.6....U.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65366), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):82918
                                                                                                                                                                                                                                                          Entropy (8bit):5.035214915703843
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:iQWKisBm4lol+uhlglQePJol7/lU5S5o5iMJAXtY7yxvyGIfVHd/SjtcLmRH+2oJ:iQWKisBm4lol+uhlglQePJol7/lfDN2/
                                                                                                                                                                                                                                                          MD5:6F40B0940C3AB17A7BB46B0B6C4681A5
                                                                                                                                                                                                                                                          SHA1:638E6BDFA06290CE26D5DF0AEDB542F14034592C
                                                                                                                                                                                                                                                          SHA-256:B78A508C90C8D120E78B497D790235EA902EEA085F7543ED94ACEF5E3F9A4FF5
                                                                                                                                                                                                                                                          SHA-512:7900D6E11DFBF6AD53DD5F1AFB1099D489972B173171315AE4E805FDD5FB78E28D180B3C31BBC47EE62C6592AA7180BA6E123F64046F7DA2E4FDC9526A961487
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/localnav/9/styles/ac-localnav.built.css
                                                                                                                                                                                                                                                          Preview:#ac-localnav html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#ac-localnav body{margin:0;padding:0}#ac-localnav ul,#ac-localnav ol,#ac-localnav li,#ac-localnav dl,#ac-localnav dt,#ac-localnav dd,#ac-localnav h1,#ac-localnav h2,#ac-localnav h3,#ac-localnav h4,#ac-localnav h5,#ac-localnav h6,#ac-localnav hgroup,#ac-localnav p,#ac-localnav blockquote,#ac-localnav figure,#ac-localnav form,#ac-localnav fieldset,#ac-localnav input,#ac-localnav legend,#ac-localnav pre,#ac-localnav abbr,#ac-localnav button{margin:0;padding:0}#ac-localnav pre,#ac-localnav code,#ac-localnav address,#ac-localnav caption,#ac-localnav th,#ac-localnav figcaption{font-size:1em;font-weight:normal;font-style:normal}#ac-localnav fieldset,#ac-localnav iframe{border:0}#ac-localnav caption,#ac-localnav th{text-align:left}#ac-localnav table{border-collapse:collapse;border-spacing:0}#ac-localnav main,#ac-localnav summary,#ac-localnav details{display:block}#ac-localnav audio,#ac-localnav canvas,#ac-localnav video,
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):36993
                                                                                                                                                                                                                                                          Entropy (8bit):7.968821514955574
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:U+Jdo4gWnulXgZ8M7mdeBSsKroHMtSKUyebzg5qpgL1q:U+vl0JgZzaSSFr5tSieIBq
                                                                                                                                                                                                                                                          MD5:4B48AD4CC96CE407C4C5A335AEE0FB82
                                                                                                                                                                                                                                                          SHA1:5759BF400E5C35FD212E12F8A2637F17031F4668
                                                                                                                                                                                                                                                          SHA-256:D924D15121C4ADC00CD80989A4ACBD6212B385142DB345023C5508A9D6FF4B65
                                                                                                                                                                                                                                                          SHA-512:848F63CC4E645903427C73813D6AF34C1CC0597ABD505D6ACE5D2A67BC29B5FF7C30D017DF5A33B201B9C717A3E35CF3F25ED5CB181366E383D75080DDE5E70E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/mZsXfk4apSIl3Q5QZqztiQ/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P.......................y................ASCII...1.72.6-23L-KN2TUK7G5OOPNQMPPLH2NL35PY.0.1-0....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..6..5.cwci$..N...c...q[6..X<...YHW.O.79.........D..B$dfM.v#...+...?.~..<e....7.[.......Eo4.M*#.u)....;....|....Q..E.'....?C.aS...[.....*.'.h#..d.};..}.V.w...Yw`
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):32629
                                                                                                                                                                                                                                                          Entropy (8bit):7.961029085179475
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:9uGxTp/a1Fh74eNj6gbhb8oYcNmU1sXkuwPKwpjikG:9uGxTlGlxjpbyoJwdXktKOj9G
                                                                                                                                                                                                                                                          MD5:885771744E94FF7DA3A7675EF16A0507
                                                                                                                                                                                                                                                          SHA1:B3D55BAE80DF74984F5A03F7A1F2779D074C5223
                                                                                                                                                                                                                                                          SHA-256:DB21AF688AF749FBD99B19645B80BEAF123CA0FFB49D4664A46BBA135E874716
                                                                                                                                                                                                                                                          SHA-512:A980D96090CDE122BDD213E457D684038DD99B346F261D876BACA5D237E490C3949F68A936D0622B74A5D51C3D312854EFBED7A90A86264411D631BC42197C89
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/nHV1YavWeg_rV-NyMqFbhQ/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-PZARM3HOYUAOXWU7W4BRIEGB3M.0.1-6....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..,.....7....y....W......]V...P.I...RB!U2...v4.5RH..RH^x....+...7P...`.cw.+ps.8'...._..;.C.&.i3F..f.>h..<.UG...'.c.1....".....v...7.#..x^....TW...._...W....<?e.H.R.wa5..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1757
                                                                                                                                                                                                                                                          Entropy (8bit):4.849086960636831
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:2dqo/9bRLaEOeFeaxM2QDNALdBJ4b7rqJtkK2iWsXBn6/jtsM1QbGM6uwZvhPnma:cqo9Vaksqby+WsFOjNQyMoZ5Pnmvi
                                                                                                                                                                                                                                                          MD5:F89DAEAD1DBC5B520EAE472BA55BDDE5
                                                                                                                                                                                                                                                          SHA1:1693951AFAEB742D768AEC73BD1786FC91F2042A
                                                                                                                                                                                                                                                          SHA-256:735B12DF788CC7CED695CC44B54600E1FCA038275745215F53EF8C49B474353F
                                                                                                                                                                                                                                                          SHA-512:D67D563159B2AEA33952761B8E44A648AC3B68BD80DC30E1756B94C778C5F09A4BB6AA59E831D0F7608CB5FDD8CA57024E5B923F69424EFC37095014B84674C6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/wallet/b/images/overview/wallet_front_mask__bmafxq0n7seu_large.svg
                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="250px" height="96px" viewBox="0 0 250 96" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 53.2 (72643) - https://sketchapp.com -->. <title>wallet_front_mask_large</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="wallet_front_mask_large" fill="#000000" fill-rule="nonzero">. <path d="M227,95.9984868 L23,96 C10.2974508,96.0000847 -6.97950646e-05,85.8725054 -0.000155892943,73.3794186 C-0.000155893296,73.3793675 -0.000155893472,73.3793165 -0.000155893472,73.3792653 L1.93020513e-15,0.00444844634 L62.4066531,0.00244857374 C63.864053,0.00244857374 65.3216225,0.00244857374 66.7790224,0.0104480641 C68.0067889,0.0177809303 69.2342159,0.0317800386 70.4619823,0.0642779684 C73.1364562,0.135273446 75.8341819,0.290263573 78.4789545,0.757400481 C81.1290507,1.20303129 83.6966
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 2880x1612, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):169151
                                                                                                                                                                                                                                                          Entropy (8bit):7.9464697706535805
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:AxVH1OAlPmwTkiIRW+nRqvThHJD2WFYlnlkA9HOhQtbeQZKEPxDkiKOXBkypVt:MVVfwHodpwWFYIAQhQtbeQBpQPOXiw
                                                                                                                                                                                                                                                          MD5:9EF6253510A569DCC52A114BD7B6A048
                                                                                                                                                                                                                                                          SHA1:AD647D012F32D74B73F4B6450A6E2876801D7828
                                                                                                                                                                                                                                                          SHA-256:25A1B6984436A3BCFFD0B0036A014F58F6293BE8C73E8E32975A95392D0601D4
                                                                                                                                                                                                                                                          SHA-512:0DD7C4BA0D4CD9B52EBF06027F9C31B03A1AB5E698C0A3F79E55D3D914D98A96B135987DE7D6DAB5DBF38EAEE671C5AB546E7CA82AA0ACE05021A2C800C1DAF1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://rtlimages.apple.com/cmc/dieter/store/16_9/R270.png?resize=2880:1612&output-format=jpg&output-quality=85&interpolation=progressive-bicubic
                                                                                                                                                                                                                                                          Preview:......JFIF.....v.v......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-......L.@.."..........4.................................................................%JiE..E..i....J..r......j...:..P..SQ..|..!TW.7O5....@.n......1..1..1..1..1.........
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (37335), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):37335
                                                                                                                                                                                                                                                          Entropy (8bit):5.398703153185373
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:sGvOcmwKey9M++iiP7XyF1/s4rx7k4NGgc5MHY57HucSZAbjFJSQh/3GU:q++MLae4NVc5sY57ORmbWQ7
                                                                                                                                                                                                                                                          MD5:B85AA5F798DEDB9F73673934FC92B84E
                                                                                                                                                                                                                                                          SHA1:0F6C9BA830A9D274B058E67B5FB833D279262E2B
                                                                                                                                                                                                                                                          SHA-256:6A99B9F610E1ED486606B54C22F4BD7CFD1C190C0D0B596A5E27BA2D09BE0B35
                                                                                                                                                                                                                                                          SHA-512:594D4043636427E037DE9E1E3A03145CE6EA8F7977440B00A166DB089B4FC447EFBC2F279C6156CC53DF193ADBEB236054034E577DF5808D57249506D16326C0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[654],{41609:function(e,t,n){var s=n(280),r=n(64160),i=n(35694),l=n(1469),a=n(98612),o=n(44144),c=n(25726),h=n(36719),p=Object.prototype.hasOwnProperty;e.exports=function(e){if(null==e)return!0;if(a(e)&&(l(e)||"string"==typeof e||"function"==typeof e.splice||o(e)||h(e)||i(e)))return!e.length;var t=r(e);if("[object Map]"==t||"[object Set]"==t)return!e.size;if(c(e))return!s(e).length;for(var n in e)if(p.call(e,n))return!1;return!0}},87441:function(e,t,n){"use strict";function s(){return{async:!1,baseUrl:null,breaks:!1,extensions:null,gfm:!0,headerIds:!0,headerPrefix:"",highlight:null,langPrefix:"language-",mangle:!0,pedantic:!1,renderer:null,sanitize:!1,sanitizer:null,silent:!1,smartypants:!1,tokenizer:null,walkTokens:null,xhtml:!1}}n.d(t,{TU:function(){return U}});let r={async:!1,baseUrl:null,breaks:!1,extensions:null,gfm:!0,headerIds:!0,headerPrefix:"",highlight:null,langPrefix:"language-",mangle:!0,pedantic:!1,renderer:null,sanit
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3340
                                                                                                                                                                                                                                                          Entropy (8bit):7.913596882338967
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:RMQV6uOZD32lCO0UOnB98F/uy4rfyi3CsdM1I7qpZG:RMKxamYO0f98F/uy4Tyiysm1IWpw
                                                                                                                                                                                                                                                          MD5:32A04D10F09F15B1FFBADED8DABA8FF2
                                                                                                                                                                                                                                                          SHA1:2F808BE50E5E11C12910D4CECB4A03EF277B2ECE
                                                                                                                                                                                                                                                          SHA-256:532C2371EFAC61347D5B5C8C6A313B9D06EF9AFC2EB96AAF0A362A94B063A690
                                                                                                                                                                                                                                                          SHA-512:A269279A8A2B32F43367020673481B082523E2D4A9453F1EB6B57CA66C560204BA64E344F253945279B7CE9DE4BB0C58F6B68CA177898DF90F1C392569C1E115
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apps/d/images/overview/apps/tier1/chiclets/mail_chiclet__s40xvfy4twyu_xlarge.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....IDATx...p..........a........0...........rcK..4.t.S..IosQ3;Nd....VRk.^n/....MX...*Zal. u#....,....&.PdH>..N...E....dh.#?K+....'..J.,...s.=..q..R.@8*f....).c..cb&...AJ...K8Z....aZ.... m..I ^.....U.<.~.5..Q.0...F....E.L.$........`.~.....?...?~`V....:_-.<....`R........|.Jg..R..I..wg..g....xa=...?0..g........5...E!...8.t....V...OQ*}...>'.J.OLQ..0.Z...<j.G.....!9P.....pj.....O.....J.....d..8K...n....}.................Sr..*....o.*9..Y on.u.s.G..?........xA@..^.7 .=.Pf.....P....V....G.}.m.rR.$.B.3...G5...<..q.........+....sRd7:.yP.lYU^...1.*P..SP.. cy.SUUW>.~!...'.R..v....*.....*6x..%0.A......../......)f.+..em.Eg.!y2S.-%.H.....6..*k./.3'.er.H^C.....8.8O..v.....D:...JS...N.k...$w.d.P..J.....8j@.1..A..rBo....Qz.......)..e......_s.C.w.K..%..$..?...J..gW.5........CZ.=.ObygE..f.'|.F.4.$.:.`.d0..$....>.X.1.....Q#.Pc{....~.Vp.p..*U)p..v..../E.B.2).......}$.x.y.g.g1...mM...b.........:...1.9..e.w..<O.Q..9...#[........I.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1022x600, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):147676
                                                                                                                                                                                                                                                          Entropy (8bit):7.9721638420338685
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:Ofa8gTNlllPtmZouC4V+hIioreyiqnJQBsBmQdPa:dz/PtG4h7oreyiqhFta
                                                                                                                                                                                                                                                          MD5:900EBBC1996FF36F397F8EA74DDF28FC
                                                                                                                                                                                                                                                          SHA1:7B3235B75904F668AECBB3210E46D549B9609E15
                                                                                                                                                                                                                                                          SHA-256:84B235E0E95290EE51BA8570FD4DD5B5FE7458DAE8B383CEADC5961956B9D464
                                                                                                                                                                                                                                                          SHA-512:71A5303F5C1A5921851C6827AC1459D2C410CA1D5A9F1A75B5B49919B09880323FA3A063392637BDFF24B8C3946E6622E1C191991BA8855D95E7872FF3433E1C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/images/overview/handoff_email__cnk83cagbcya_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X.......................................................@..[...ZT..@...........D........"....f..........Z.ay...........................K]#......9...-....."....F.D.F1..n[D.w.|..@..B.!.@.!.B....!.@g..g=..`......j9..>..}..\..:..?/W.m..ufK....g.M.J.rv.-S.......$c.6...+ ..i..XBYa$$.Yd.Yd.It...N...}..A.q.2........Us.^.......yo.?e."..F0.R`..#..0..b..X..R^H.N...W..d4.,!,!$$.IdM..[7E.SK$...D..,.!..r@.....<.s;..O.HD.".#....].RE..M$.I$)..%"rI.... ....I$.&....z.!..B.!...EJ...z.........-<...T....c..f..YE....I..I$...M.E9$NHB.!.H...%.Ie.Y.eC..Kb.Hd.p.!...#;....st......<.s3..P........JC(lu]..A.R.4.I4.mK...I.$...a.B.!.1.B..BYdE...m..).2BXB.!................yk._Tz..'Y.J.E....w.H.i.$..Id.D.JI$.Ya,%..@ D#....B.!.dn.mZ.....9%.P.3..;.#./[.........]T.....'.$.. .c..k\.-..P.......p.....R.?....j..r.^h@!$.6...b..'$..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):33856
                                                                                                                                                                                                                                                          Entropy (8bit):7.985822722941216
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:Da5fDWQTi1OZFvn/tJLDD1NTMpocsjS9z1jp+WdLw:D0rWpwFn/XLbzj4zBdc
                                                                                                                                                                                                                                                          MD5:25D9DD4507216B1DE6BDDD84698D831A
                                                                                                                                                                                                                                                          SHA1:9C58340C9062F95FF48E4F38610EADE7D100BD6E
                                                                                                                                                                                                                                                          SHA-256:872728E0402D8479E902C3FAF860ECF78BC7B3AD3E4B13DD46490DC23042A7E1
                                                                                                                                                                                                                                                          SHA-512:20F90E0D7B287AF38321BBDF5AAED4452182850E097BC9A1B057EB9C84FA5067C48EB97FF3721E9DB81CECC9E8B341B82BFDF7DBF067161EE57A619C485A6A80
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................IDATx.b<.....:\.*....a.V.....G6.....n.d&.4.9.s.....s.9..p;.Y.5NN..27..{..l.Y.L.dC&..G.\&3...C...{q....,.Y...... .9.\...Ws....z.)Q....=..Y.l....U~..Y.=.0j....Nb....f.......xx^........u...:8&Q.$Q.....:k..H/..Y....Ch.O."t:LR..c..a].9...i. .p\.i..*A..'....{...c..4J.....].ny6.h.;.../".....,.......C...,4.3. .u$..[..,P..c...f....Z.LE4...H..+..."Q.....+(yH...X.]...$W+.2..6G...6V4......."R@....U.......?y.i..5%c...f@...I.....KR.[Q=.I/ci....7..%.'.2...%.L....%....8...%.3n..2.I.....~..9Um.;..oaU.p......ZaZ...........=1.jN..&..6......h..u[.L....{..;...ot.h.........nd...x..<..X..D.....h.I+;.?G.:];=..1.Uv&.#...o..4.^.....Wb..]..d...aT%.^Ck=.&.6..,.Ag."0..R.-c.........]lm...]llz.)>....k....n.99%:.$..b...J.~.....jt.qz...@(V..h...).=K....?>.h....0#..q_...n...+jO/.....3..l.........].=S......I..:...%.....#..E9....D.-*........).7T......|..<...$..2.....#..T...`..Z........J"<4.....m..po...pf.....m7..m.......F....z...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):615156
                                                                                                                                                                                                                                                          Entropy (8bit):7.973367373731989
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:tg6X6l5au3cEgy1cduvdn2VFuZE1vDDqJEIr+glsziLMMFr8WYwydGGqrr2Cd:tWLLzgJ4vd2VFuZE1vB9glszCMMFkZGj
                                                                                                                                                                                                                                                          MD5:AAA1307705A1F9BBFB38528DBFC1E72F
                                                                                                                                                                                                                                                          SHA1:1BF6DD1F99C8B2D99A7D937728D1DDA2F7FD037D
                                                                                                                                                                                                                                                          SHA-256:E013DDFE5A8A4438A8EC25E39527F9FE13CD8511926D3D80DB762FCFAA06E8EA
                                                                                                                                                                                                                                                          SHA-512:19B95D872A34ED4FAB04E9C1627ADA118DBC5FDA6B7FA40C3C4C7B84D29EBB1813EF483DCC8D15D96E1F76142EAB87CE81CE38CE047618812B4D8FACDADE9954
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P................................... ....ASCII...1.86.0-XN35YLO3BV325R5L6DH6DNIMWU.0.1-0....8Photoshop 3.0.8BIM........8BIM.%..................B~...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................x............?...U.....B......i....S.....;c..F.7.......^..ZKupQ.5,..0=....I8..[Z..$..... X..I?{#....z-.."[]^....<s.YP.2..J...\k.....).X..`...1.y....b.xd..5tq..2..<q.j..%...R.!.D.D.&
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 520 x 1066, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):223440
                                                                                                                                                                                                                                                          Entropy (8bit):7.995277954416535
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:3072:/Fq+7dG3f98m5Sro0kpB5C85tdjlLFXxRAORGhAru6A5pZbLhLlpvAw7tPIREdBo:Kf98M9IWphSO5x0zxrowV5dBjl3a3L
                                                                                                                                                                                                                                                          MD5:43536C08A5089E6A019B31FCB56CECB1
                                                                                                                                                                                                                                                          SHA1:B1BB6A2A29613A53FFCA3225371A497E3FD712ED
                                                                                                                                                                                                                                                          SHA-256:78B89ABAD7942746D3782D025973C3C1E0DCD88EE66E6D1DA65D4D70C126AB9C
                                                                                                                                                                                                                                                          SHA-512:63B32DA02A2E35158A4D1098903F5ED7FF4A189B7D7A68FE6F3D4EEA5609E621105E77E99C759E451F5F711F49C2B62719B1C6F9A831FFB99466ACD3C41D55D1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......*....."H.d..h.IDATx..[..+;.=R'.......LE[.....-..333.c.ofBmksJ:.J}..}7z.7..-.,.....t..].B....t..].B...d..G...k.......9.O......M....=....87...=..p.`cn..M.w.g..~..."b..+w[......-@.Ri....ztD.|...;..[.....k....lg..!.I...,yF.w."...lc..1...cAn..;....}J~.c$.........s6-..\!..w......&.Z..i.\/&w.Z.;eX.e'#[$.Hn^.R'$*.OZ.t....E..8V.d.4>.Ro9..[.l..:q.3.....HN..@$.O....w.+.{..I.'O...'.E.].)...k.)O...jlu...V.Lc)..V...`pgC.+.y.../.......#)E..i..#..*...G.......:.,.....X....-.* ..]F.t.$.1}.O+}...2eN:.0..h.9zo.1`..G.S..D.....C..E.........].N.....G.....=.3>.t!...:|ht....n.l..n...,>...D...O...?!"..8.k3..'......6F`..U.1.<.X.&:I>.I.adPj...L..-....'^+.....z[.....rL:..7]f...6.6...^.6...y. e.!..w.5.^8G.^...U....K~.J>.s[..[..............@(~..e...`#9..P. .i.8'e.A...h..a%'9.ZG.r...F.....t.>r...|<J7...).....H&;.g.+}.d[.s.._....g. .Z.B..%.e0^.m.l.e3..}..a..w.d.`..N.O...9..n.9.Z...w..-.<..x.1.......s....3@%.p..Sw.O.Xr'?.G.*.*.dH.I.4..(l..6N....@.@.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3961
                                                                                                                                                                                                                                                          Entropy (8bit):7.934214564739351
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:9FiKisM5L6RAuux4a8UXhYThccl2GlntYasLvv:9FDicw2a84chJJlnIvv
                                                                                                                                                                                                                                                          MD5:5A8458DC24DF456A16C89839138C9887
                                                                                                                                                                                                                                                          SHA1:AE3819C9D291A430CA8B17D9C6E948B01604A488
                                                                                                                                                                                                                                                          SHA-256:7A24C8D4ECE554F121D421492348BACFDC42E55E28E1739E68A8AA6528E7DFAD
                                                                                                                                                                                                                                                          SHA-512:5B3A3217DCA3D388B5EFF95AE3C053E1A1742292CF8961ACEB297E96150DE9054F3B5433654F9999B1DAD992E4E585EA2F4478E91FFD86EB17DEAFFD17325B8D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A....@IDATx...t.I...[..BC.p&...Zfffff.=.........3.!.-...SZ...>ike%v....=%w...._ ..E}..W_}......].Z;/...v.neAK.c...;@...u%A...oW.r...m[..s.I.r..Y.r[C....f.2..l.!.."..!.=.....y.P.b.......[z.,.@6....=9..[......#.,`..].^^u....`.....O.[........J..~.%.b.9._>..Q.<j..`.9.....$q...(..7..^.E.K.v.<\.m.Y..Fz....]....../W.....j....6.tE..6....hB....}q.6.....u@......tg....HP.X..5#[......X..1).(..........!......=.6.,............#[...\e.*.....#...~......q.N2......r29.YJ.#.....#...`euK).....].M......:C..uT....Y{..k?../..kF..su`.....$...9.. </8yd.._`.grF...]{..|.pr...NSM........~....K.....D..&.%_......>v.h...b+Ac.q../.Y.9kDs.G.X&.#.A..,.D@.z.3U....k.E...i....\R...u/..?n...z....R(V_...r.hUE.N8....U.......z...v.s...!J".a..%.(.q..l=.{..a>........3>.v...;......qn.....B...U......h.~.....q.r..'....+Q..p..m...7.W~.w..}.x..b.<N...F.3....\../>....8.......*.~.S.8Xa..........q.......-b...^.t.. ....m...M8..!..{/...........h.g...[...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):30973
                                                                                                                                                                                                                                                          Entropy (8bit):7.953509492810671
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:QdYizzwlFZLVGK1yYfKPgiXCcjq4s5x7IQH3COkAVrH1aZBWo//XqbYeyiH7X7m3:QdN8kISCc2pxMyVrHIxa8eyiHLRTkn
                                                                                                                                                                                                                                                          MD5:BDFB675C36A83FD58937653B69920A24
                                                                                                                                                                                                                                                          SHA1:69B5713F6B57A80264E2CF137E3C15EA1E6A2277
                                                                                                                                                                                                                                                          SHA-256:96BAAE2AB28A52B3CA18E152BCD4475EC523C6A7FDBBE9A0AECC6E23FFA85A5D
                                                                                                                                                                                                                                                          SHA-512:5D2F13EA68390855F8EDE44030977AEED3B4E37AD32D97AC1498BC14F69AD26E1568AEE46C54AE5B1B494558CAC3C4D4B80E6D59A7E99ECF9614E38115CE2DD9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/5s-_oKMjQSRn-TDIqFwj3g/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-YRCFIDZBOPHBGG46JQFCIYMG64.0.1-9....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...Q.[@z.H=...Nl.^..8..J3.B.....b$Q.W...Z..\}.H.n.rk..o\V.....$.....).....v...~......Z....Wq..^}o.3..8...s....x....f.;d.....u...1...=EtP.^'....]...?.1..S..J..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 2880x1612, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):169151
                                                                                                                                                                                                                                                          Entropy (8bit):7.9464697706535805
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:AxVH1OAlPmwTkiIRW+nRqvThHJD2WFYlnlkA9HOhQtbeQZKEPxDkiKOXBkypVt:MVVfwHodpwWFYIAQhQtbeQBpQPOXiw
                                                                                                                                                                                                                                                          MD5:9EF6253510A569DCC52A114BD7B6A048
                                                                                                                                                                                                                                                          SHA1:AD647D012F32D74B73F4B6450A6E2876801D7828
                                                                                                                                                                                                                                                          SHA-256:25A1B6984436A3BCFFD0B0036A014F58F6293BE8C73E8E32975A95392D0601D4
                                                                                                                                                                                                                                                          SHA-512:0DD7C4BA0D4CD9B52EBF06027F9C31B03A1AB5E698C0A3F79E55D3D914D98A96B135987DE7D6DAB5DBF38EAEE671C5AB546E7CA82AA0ACE05021A2C800C1DAF1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....v.v......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-......L.@.."..........4.................................................................%JiE..E..i....J..r......j...:..P..SQ..|..!TW.7O5....@.n......1..1..1..1..1.........
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):562
                                                                                                                                                                                                                                                          Entropy (8bit):5.321853378691628
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:tvG1EUliA8FZsSch+W0LJ03HRUTxb2TRBw6vsOTR+:tu1EUlwFZsB3eJ0UTxbz+s1
                                                                                                                                                                                                                                                          MD5:7954F5E77F5369FD35E1E022C01C02A0
                                                                                                                                                                                                                                                          SHA1:13CBEDEC7BB6D463AB246AA83A75531BD0BAD6B9
                                                                                                                                                                                                                                                          SHA-256:2BBA71EAA37D51F0A1D4BC7C718461256D00B546F7553DC9534DD3BAD8E03D06
                                                                                                                                                                                                                                                          SHA-512:FFE6702F0C1A173591D38B246598A0657EACDFAF844C1BFDB752754395579B931D6FE82E79113F8196F92491AB7CDE7FC5BC2B6A3C7E54444F2A1CAA1D768454
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apple-tv-plus/ai/images/overview/controls/buffer_icon__nix20te3htu2_large.svg
                                                                                                                                                                                                                                                          Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85"><defs><style>.cls-1,.cls-2,.cls-3{fill:none;}.cls-2,.cls-3{stroke:#fff;stroke-linecap:round;stroke-width:4px;fill-rule:evenodd;}.cls-2{stroke-linejoin:round;opacity:0.2;}.cls-3{stroke-linejoin:bevel;}</style></defs><title>play-buffer-pause-LMS-01-jorge</title><path class="cls-1" d="M0,0H85V85"/><path class="cls-2" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/><path class="cls-1" d="M0,0H85V85H0Z"/><path class="cls-3" d="M42.5,2.5a40,40,0,0,1,40,40"/></svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):27196
                                                                                                                                                                                                                                                          Entropy (8bit):7.98044833691442
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:jaJIezfnOPhEqzgMTxTscCyS+D0Ujo8ThDDRp6JX:jaJIcOpHTscCyFgUjoUB6Z
                                                                                                                                                                                                                                                          MD5:443FA93DAA512A095D74635232581B5A
                                                                                                                                                                                                                                                          SHA1:56748B0199A183EC990186AEC1D485765ACEA3EF
                                                                                                                                                                                                                                                          SHA-256:4AE5B50A40CC8B1A37630DE6A55A62D5E3BEE3B1EF4C7FA74F4783664E1260A6
                                                                                                                                                                                                                                                          SHA-512:BD5AF93312231305FB74291947E7078330F3C0F178293282032BB563886A16F0941E1F3B24B62413E7C0E335944486C830FA790D034B30BE98B82600B683BC9E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...................j.IDATx.|...mA.C...7u:z......;...[M.3.../I.,k.dI.6K.........D....$..g...@<...o.x...B....u.,KZ...K...T!>.......?[E/=T....a.4Q.j].d.=L."..Zf2...6.....%..|.o.I.#.T....pl..F...j.8... jKZ.sQ.Y...'h....=..2#a@.h...:a..G8.b.....1..-l"..:{E...>W..N.}.;V...!.,..."Z.=n.+a.X.....y.?......|..d...g. .d...h.n........^M... ..+.#[.B;P...@..} ....vtFk.L.......;........w.ty..w...V{!Z...3f...!.P.=.".^.e.....%..@Z.{m....Y."sq.......8.....XV...j....uY.qz..b.K.w..t-.d...jy&.v.c...........lm...-....z.HiqW......$+_.V.....eK...Ub..C6...t.iec'.8i......`..oT.-t9?..7...8h...ef...q....'...NZ..f0........).....].m..z..[A.....U..Y..h.+p.^W%/..~..c......9:O...%,a..+.M3@.-Ha.......F.G|.|..SU.1F.ppn.DJ.1..,s....e...5..Y.o1.#.^$.?.F#w.[.G4C6..m....3.=M...Q...N..X...0....]..w..,..qR.U......pTq.....C.c1..*....)u....*.`.\...N..<=.(...mh. ..;....%hr1..<..P#....i..%.1.eb.l~.jU<..X%......9.`..2f.Ix....m.v;....!........:.)4..2./YsG..<...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):423639
                                                                                                                                                                                                                                                          Entropy (8bit):5.1514343412326875
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:1X3I6ff1V0BMhNF6eF88LWErmPCczI/+lrypAedj931A5dRK:tI6ff1V0dzI/+lrypAedAs
                                                                                                                                                                                                                                                          MD5:EA4F000261F223087DD309B29D89064F
                                                                                                                                                                                                                                                          SHA1:11FA21B7015FAE6379163362C7DE9F7E814476E2
                                                                                                                                                                                                                                                          SHA-256:48FB913B8299A3AF2E1C0BC0D41879ACD0DE9359287D3F19781EFBB15FD23939
                                                                                                                                                                                                                                                          SHA-512:E91E663EAA3D409822E42C62875EE591DBAF80C4AFF8293955537F75EA8CA5A31D88AF5E6D407B693D084622BAC2F0BA6B6FB6D8F396E8718112666EA7D33D48
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/icloud/af/built/styles/overview.built.css
                                                                                                                                                                                                                                                          Preview:.modal-close-button{cursor:auto;position:var(--modal-close-button-position);order:1;display:flex;align-self:flex-start;justify-content:center;align-items:center;z-index:9999;height:var(--modal-close-button-size);width:var(--modal-close-button-size);margin:0;padding:0;border:0;margin-inline-start:var(--modal-close-button-offset-inline-start);margin-top:var(--modal-close-button-offset-top);top:var(--modal-close-button-offset-top)}html.has-modal .modal-close-button{cursor:pointer}.modal-close-button:focus{outline:none}.modal-close-button:focus .modal-close-icon{box-shadow:0 0 0 4px rgba(0,125,250,0.6);outline:none}.modal-close-button:focus .modal-close-icon[data-focus-method=mouse]:not(input):not(textarea):not(select),.modal-close-button:focus .modal-close-icon[data-focus-method=touch]:not(input):not(textarea):not(select),.modal-close-button:focus[data-focus-method=mouse]:not(input):not(textarea):not(select) .modal-close-icon,.modal-close-button:focus[data-focus-method=touch]:not(input):n
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1400x787, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):67590
                                                                                                                                                                                                                                                          Entropy (8bit):7.976546049144423
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:+yt5d+WjzkD9bRl3n1zeZRBB/y182vcgsd94E34TD9m3sD6uaGyEI9YTFnDrqFUO:+yt5U6zGZ1gRBBj2vg3Iv9oQ91FnD5W
                                                                                                                                                                                                                                                          MD5:49EFBC6D9B4B7242107D2FBFC49937AA
                                                                                                                                                                                                                                                          SHA1:BFD89BA0EAA67D96CF26D2B9679E7740827EB8B8
                                                                                                                                                                                                                                                          SHA-256:FB018D48579FB8B2AA7BE09D42B8C32001542E23168561D6E1C7145892C4FA25
                                                                                                                                                                                                                                                          SHA-512:329862B7A21BB52AADFC89FDD173AA85A43CA99D2E0527BD05E928AFDE843A1DC458A05648D53CE8F507FA78DC234FFA28FA3E76659F1235145968F2076DD72D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........x.."..........3.................................................................3s.]...eD..U...Tk.%..&J..!H.[;ab.U.n.-.U..Vx...%..UbZ...SN...b7......]..$...`)O....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 310x174, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4654
                                                                                                                                                                                                                                                          Entropy (8bit):7.7733306578753245
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:sQ3rQJiEpG63E4cVc7uiFTtib8icNTnV9lKNqaFgOVLqPW1p9vd:NQAuhVF20NnbaFzAq
                                                                                                                                                                                                                                                          MD5:D82A25F2ADCCC2F98309780858D0C7A9
                                                                                                                                                                                                                                                          SHA1:E68671E01D13337BBE4492FBF57AD1336507EAAC
                                                                                                                                                                                                                                                          SHA-256:6CAEAA87DA983CDD5C876EB0986948490A0E2687DC5DE51ABD053448BDAA3643
                                                                                                                                                                                                                                                          SHA-512:625D8CA90366C28F7FE9257893ED7300931332A2BE3A1999955C1724B3B7094C603E15DB10D3110F89A2AB66ACC1BAC40CB6B15014DE0FD2F104D54C2EED52FB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF..........................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........6.."..........2...............................................................8....................WI....(...f.CkP..6...\.2..p.>Y.4..i..........s>..|=.2.q>.....dw.vO..R.....[...7a.e.m...%.......9bs...L....c.^..6R.....ak..K...h.W......N.W.7..8..W(..(..@..@...q(s.....S.pw..r.s........S.y~..[.r.....8..:+..k.[}..r.Y J..J..b.......?B..M..=.;.,F.v.j...QD.i..&h.&MQUiVp~.j......*..._idB....1@..@...%.........VQ]._vo.G..Gl.yv.....y.b..}.:Y.._.....wa..B.%.P%.P!.......'..Vg.....4.x|..W_.N.w.qt6......~.EC..G...........{..}..d.mY1.1.1.1..(..(.....z...y.Q.+.....y....zk.>....M..e....m+.6{.w1.....5.M[....P%.P!.P%.P%.x...\.'.w.y..Rq..t../.;..P..Q.......D.J..J..@..................B..............
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 322x181, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):10189
                                                                                                                                                                                                                                                          Entropy (8bit):7.804745383736057
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:MTTcmG2e/o4bPqiqX2YJeDS60ez0QUnV0MUmzObzL24xxwXM7:Mn5ewiPqiJYJeDS60KJUnHnzObzL24Tj
                                                                                                                                                                                                                                                          MD5:BFD2DB5C2A75A0FBFB50CB78886EB9EB
                                                                                                                                                                                                                                                          SHA1:53EE997DD59F38EDC4F64CB10770A8B692913384
                                                                                                                                                                                                                                                          SHA-256:34E8FE99D2D78FE7E2E669EA972CE433D51CF2CB994FDCBE1EC5FBAF168C46AE
                                                                                                                                                                                                                                                          SHA-512:0D2EF3102DDB57AB803D2FD88C6D8A821607B0BB0A5E88C110E14204A83571C6B24FAA5E0ADA8DEA2605EF2F39861FBB6988E1CE2485F79DDAFFC225812CAA3D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........B.."..........3.................................................................1...#>h..Qf}..9wU.N...W..z..\.c....;>.)9gB.F.I.....z.[.)....g.Z.>..J..EM..>D.|..../
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 521x532, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):47915
                                                                                                                                                                                                                                                          Entropy (8bit):7.9529940830915375
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:NwhXwB7zZbSr9371/vRCmWxf2NN6sPs1CCneRS2W0xYLsF6nWwWZF:NaGzVu937hEPxf2N0esACyyUNMWn
                                                                                                                                                                                                                                                          MD5:06F0B46120CCDB7DE7F5E40649A3B813
                                                                                                                                                                                                                                                          SHA1:6D282BEA3736A3A2F7A821A6C799F23738412E61
                                                                                                                                                                                                                                                          SHA-256:DF73ACFD44D4436EA50CB53655AE57B6366A24A3ADD99D0E64E97C0CF18E8087
                                                                                                                                                                                                                                                          SHA-512:457936B79BC553C344F98A45DC1D746793C2D02AEF0876A9158FC74519A039CB58CEC2AF745DD75A8F277DFA67A1BF27B32CF466BF8D6FD5BFADD673EFD8AB3B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/home-app/g/images/overview/home_iphone__2lr2hn9kuo2y_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................................8........................................................................a...a.n'..m.`.k..S.`.i>..7#Y....b..]...[...;..g...............4.C5.Xt..@i>.}...G.....(. ....QT]0..w.V.V..f.............i....Mi.............+....Gq............T..fk=........}..i>.}>.....Te'._B{g..D...........]p....;~sY.c........2.....m-/?HP5..7C....!...<.9.'..>.6...........8....+.g|...Z9...:....I..@S.....k..q...g...LV.L.....o.._...WN\.r.V.......:.....:q.@...............<4.~..G...U.@.......,4.s.8..9...............8.\x...|..;..n...5.......B............mi.............r<..l;....W1.-+v.)..QXH........i..l.CK"....................;..n..7..............>.J7..)...o..^^................A....;..n..7Sy.Cz+.Mf......}<...s...V.....<....n.|....W..n............:..G..O.U...o..<....b..nV....J...n.q...d..Y.....M......1.....9+.sb....Um....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23706)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):595394
                                                                                                                                                                                                                                                          Entropy (8bit):5.39283394798306
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:ZherjBHW5duyEdNBmaDnGn1EYq7Lw3KwbdEX9GdtVLqAtlp3eJEBBHAINGBi3FbC:7QmP+kAEyHWAyt5WSm+6uMReb82YuQie
                                                                                                                                                                                                                                                          MD5:0EA84D5895B6F074738DB66919370B45
                                                                                                                                                                                                                                                          SHA1:34EDF3F35C94F7D3320519C6751F437C564A354C
                                                                                                                                                                                                                                                          SHA-256:36063F77500A8A7508ACB42D44B05988A50FB1AA55A7E246804324879011F184
                                                                                                                                                                                                                                                          SHA-512:07682BCCD416B314264D1F0A7D62932EDC8A0DC07F44CD363DD083AE607EAEE34D1B78BD4840F61DBD3D70A90E86266FDF8B284213C9DFD25932AB5001BE765E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/apps/
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-GB" lang="en-GB" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>...................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/uk/apps/" />......<link rel="alternate" href="https://www.apple.com/ae-ar/apps/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/apps/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/apps/" hreflang="en-US" /><link rel="alternate" href="https://www.apple.com/au/apps/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/bh-ar/apps/" hreflang="ar-BH" /><link rel="alternate" href="https://www.apple.com/bh/apps/" hreflang="en-BH" /><link rel="alternate" href="https://www.apple.com/br/apps/" hreflang="pt-BR" /><link rel="alternate" href="https://www.apple.com/ca/apps/" hreflang="en-CA" /><link rel="alternate" href="https://www.apple.com/ca/fr/apps/" hreflang="fr-CA" /><lin
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 340 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):19836
                                                                                                                                                                                                                                                          Entropy (8bit):7.919865130858285
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:PU+iLWzQaSahr2A00ililV0dRnR5BbRF+wS3LSdRlvYy+q18X/i8ewFj:PUZn0ickdtNbo7ClvYyP18Xq8em
                                                                                                                                                                                                                                                          MD5:2DB02C6E9AF38B30F21DA2CB6DB93BD1
                                                                                                                                                                                                                                                          SHA1:EE0B8DA2978F46EB66E4E47BB29124CB103D193B
                                                                                                                                                                                                                                                          SHA-256:3D0EE3E42A7B96BA1355A3A2D573DD1D14CE99C17049BA37767FF1CC19B6B05A
                                                                                                                                                                                                                                                          SHA-512:82A6110BCBB7EADE3CD633F1AF561353CB8766C787F6B4108C1537E5D5B1B0092E7DCAB04A1CF5A7196C055FE739044B04825FACC6506A1BC4B6346D69FFF05E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...T...3.............sRGB.........eXIfMM.*.......i......................./...P.......................T...........3....ASCII...1.86.0-55HOWML6A7WFRDBDFYXYHQVB4I.0.1-0.%......YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.86.0-55HOWML6A7WFRDBDFYXYHQVB4I.0.1-0</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.86.0-55HOWML6A7WFRDBDFYXYHQVB4I.0.1-0</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>...G..@.IDATx......WY.}.UDH.L.d&.T....!.B].#(EP.R..dy.g.EXQ.G)....&]B... ...^f&.K2)D..|...O.3s.3.=.}^...z}..9.......-..v..m..+g..?......p[..F...<j..g...o...#y..q...;.....pc.......aM.Qo.].mr....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):466607
                                                                                                                                                                                                                                                          Entropy (8bit):5.284010002694932
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:3wTtvvfeWtv9j59COqhH0u2iyMT9g9GxOIYt:3D7hxTaYxO/
                                                                                                                                                                                                                                                          MD5:CC71A29536A7DE0094CD1CB6A0206067
                                                                                                                                                                                                                                                          SHA1:951F08D8AEEB2192D5E9C5AF2724782E236E4329
                                                                                                                                                                                                                                                          SHA-256:5546424F34E5478F3AB731A3F81A88C17AF3BD8B36DABEC371946AC2C677DA31
                                                                                                                                                                                                                                                          SHA-512:7F6BA33EBF860DD7751E40A8B7CF40BFA689F6D41F8E64272779FAF926145C4DBF90914C83587BE9991DD0ED792A5425B78F52A4E3B4A4683736839C2CE7D619
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(){return function e(t,i,n){function r(s,a){if(!i[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=i[s]={exports:{}};t[s][0].call(u.exports,function(e){return r(t[s][1][e]||e)},u,u.exports,e,t,i,n)}return i[s].exports}for(var o="function"==typeof require&&require,s=0;s<n.length;s++)r(n[s]);return r}}()({1:[function(e,t,i){t.exports={major:6,minor:10,patch:0,prerelease:null,toString:function(){return"6.10.0 (13d6bca)"},toArray:function(){return[6,10,0]}}},{}],2:[function(e,t,i){"use strict";t.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,n=new Array(t);i<t;i++)n[i]=e[i];return n},t.exports.__esModule=!0,t.exports.default=t.exports},{}],3:[function(e,t,i){"use strict";var n=e("./arrayLikeToArray.js");t.exports=function(e){if(Array.isArray(e))return n(e)},t.exports.__esModule=!0,t.exports.default=t.exports},{"./arrayLikeT
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23411), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):23411
                                                                                                                                                                                                                                                          Entropy (8bit):5.2358140690655945
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:WeHcKwP1zJHJEJnJFJtzJgJ9mKwJUJRJAJpJLJDJ/DUpJNJLJ6DU3DUTJ6JyJIOx:rcwAG0HejvIaJ
                                                                                                                                                                                                                                                          MD5:C27D2D926B6EF1390871504402045B12
                                                                                                                                                                                                                                                          SHA1:542C9AD2AB11FE472C24CA3E0E809B97D145BA12
                                                                                                                                                                                                                                                          SHA-256:EF84F20A7E21449D9D06C29E7E5915D0EB4CE3A6397F7B34A90C1E0BF92D6073
                                                                                                                                                                                                                                                          SHA-512:0BD6295772A2EC641933C62AA2AD3A4225E878B3D4252B3758A300069C67F6512EECAD0970E8B97DF405610B67DA472D38B9EB406677F47ED2FBAC6B89776F79
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/chunks/pages/storelist-1c87d6770a99a5a7.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59],{40945:function(e){var s={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"StoreList"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"localeId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"LocaleId"}}},directives:[]}],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"storeListData"},name:{kind:"Name",value:"countries"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"matchLocale"},arguments:[{kind:"Argument",name:{kind:"Name",value:"localeId"},value:{kind:"Variable",name:{kind:"Name",value:"localeId"}}}],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"locale"},name:{kind:"Name",value:"localeId"},arguments:[],directives:[]},{kind:"Fie
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 682x900, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):83088
                                                                                                                                                                                                                                                          Entropy (8bit):7.96728543985734
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:2C8gNzJ+/+dNwEcQNMYUSQ/WgiLf0XIN/nDswG6i3gvcDu3g:2WY+dWhQeYdUJ8fCK/nugvX3g
                                                                                                                                                                                                                                                          MD5:B9320F4B2604AD1851FB31B8D69356B3
                                                                                                                                                                                                                                                          SHA1:0408B2A7D4DFA74A3C8C36024571A0E168088220
                                                                                                                                                                                                                                                          SHA-256:FE510F25AE4304A5153B7C83163EA5FA552DB65D8DE232BBC4D29EBC1C1F7D73
                                                                                                                                                                                                                                                          SHA-512:625CFD5D32AD9366C2825BC310D6534791BE0DCDEA352F54BD5CB821A3542AC45C240C3DD006CE8DC48FBEDBFC7FA060ADBF31FD03C25628601F15E61D66DA37
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/home-app/g/images/overview/static_fallback_lock_screen__feumshjuo9yu_large.jpg
                                                                                                                                                                                                                                                          Preview:......Adobe.d...........................................................................................................................................................................................................................................!.1AQ.a.q."....2..B....R...br.#Sc$......................!.1.AQ..a..q"....2.B...#.R..bS..C$.............?....R.$2. 2. 2. 2. 2. 2. 2. ..#....@..@d...a .. .A.. .dd.@.0H2.k>JM...SAv.M....w.m..M..........C@Q..TZ#...C;..gv..TS...'xQ...TP........h.(.....rc.e9.1...m.x.2....>T..u'E.....&h..m~.N..!.f...n..r.!.(m.E..iK !.M.......%,....u91.#E6...../.<.5y...p..,...,.r.B.@.2..`z..: ...Sh..%,.k.2.L. =F;/.9..........[.. 2.N.........H.f..@d. 2..6@.@.. .@.T.O.@...`.i..@$....42.L.......+@(.o...k.4..@...(c.fY].<....5...=4Y..R.Qv.......|.9r.YY...p.... egh.#...........I..U...@..AL..Yg...g......418*CDi.-..Z:...?U<....Y..F....gE9..R...%...f...$.66E.....7.P.....C6g.".....,.r.1.R .C.K'F...........|.i.._or2. 2. 2. 2. 2. 2. .......H2..`0..6H2...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):644
                                                                                                                                                                                                                                                          Entropy (8bit):7.6187069923551265
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/7Zy4zfEtLLpE2DpLml4rgijkoUpiAWnK19Zzym38+KpxZdCauHC:yctZE2NLmCrH5FncZLs+KBKHC
                                                                                                                                                                                                                                                          MD5:06650E139D30B228DD8CBE5694A5FC92
                                                                                                                                                                                                                                                          SHA1:30BBF69CBBD7B9726BB5D3B02F381F0E7A556B86
                                                                                                                                                                                                                                                          SHA-256:2CB009174F239776E0CD4F6E1F58A4909C272EEBAF0CCA9F2A6F5FBA1CB6FFA9
                                                                                                                                                                                                                                                          SHA-512:B306F22092564D4A604A6BA31480F19550069849E09C1CB488E16470BC48004ECF5CA8D1503E2CEE9169E95A524B3C7F4EA8CCFDB514371ACB186E3ECEEFA036
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/wallet/b/images/overview/modals/icon_apple-watch__br5mqzutsl36_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......7........\...KIDATx..Mh.A..6."M6MiK.!.....^z.J/^.....P(.=.g=x..%...z*..B..B..$.C......"H..&....od.t......Y..o..G.T:.G..|...c..c`......W.E..|....x..9....G.15P.O.4=..W-.....0..S.n......S..$..m..{A.A<.+....A......3....]...%&q.z.-.F.q...g..0....x._..u.5..u.d.6xLe.mtS....}h.w.e..&...x.^..xG.......s.R..`..N).@O.k.L.D.]L.'iZkf|..G...<\t...Uic....K.)......q3C...~.3~.j#.\.8..b.q..O.(....Q.....)..D.(..~.b..?.K4G..TV...i......;.9...p.\...M.m...7..w.bOv...s.o....k.......q.,0.V.{..[@...8.L).a.r.`....tJ.... ...E..]FNW\fjqAW..I\.......bh.Y.4.s.S..q......j|.^.a...{..T..0....)Igc..0J....IEND.B`.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1670
                                                                                                                                                                                                                                                          Entropy (8bit):4.640115766460789
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:KsqTwG/AnRwnwA2jivUMMWxSQi+jMMudUd1QxReNliPMMB/M0aZE5aNOxMMD2b93:QwSV2UQ28dUTQfqiaN+qi01uc
                                                                                                                                                                                                                                                          MD5:466BD4EE0E615B95435C9CDD09DBD328
                                                                                                                                                                                                                                                          SHA1:B3B7ADB0DFE92A2E711C383F514B91038F2A3AD5
                                                                                                                                                                                                                                                          SHA-256:0117D94FD0F06C8A706AA4F4A166C2D867612710D17EAEF02FD2E5D845A4F241
                                                                                                                                                                                                                                                          SHA-512:79A853A7518BCF1F7962F94CA43A40F98383374F6571EAE0752D1274E0C6378584E80048164998DCAD5B4E4128B2C2FBB1AE0FCBE4820E7D84C519733EC6FCD1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/localeswitcher/4/en_US/content/localeswitcher.json
                                                                                                                                                                                                                                                          Preview:{."locale": {."country": "us",."attr": "en-US",."textDirection": "ltr".},."localeswitcher": {."name": "localeswitcher",."metadata": {},."displayIndex": 0,."copy": {."name": "copy",."metadata": {},."displayIndex": 0,."value": "Choose another country or region to see content specific to your location and shop.online.",."path": "ac-localeswitcher.localeswitcher.localeswitcher.copy".},."continue": {."name": "continue",."metadata": {},."displayIndex": 1,."value": "Continue",."path": "ac-localeswitcher.localeswitcher.localeswitcher.continue".},."exit": {."name": "exit",."metadata": {."duration": "30",."dismiss": "1".},."displayIndex": 2,."value": "Close country or region selector",."path": "ac-localeswitcher.localeswitcher.localeswitcher.exit".},."select": {."name": "select",."metadata": {},."displayIndex": 0,."suggestion1": {."name": "suggestion1",."metadata": {},."displayIndex": 0,."value": "United States",."path": "ac-localeswitcher.localeswitcher.localeswitcher.select.suggestion1".},."c
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2150x600, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):159598
                                                                                                                                                                                                                                                          Entropy (8bit):7.946252164413272
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:Taixl5GoQp72U86sKIBQvsJOMn8D29d8WCoN/ZDBcRzfVc3:bxs72U8l7BQDg8D29d8WCiD6zfV4
                                                                                                                                                                                                                                                          MD5:FE813F800FB9F1DCCFC9FBA9F357DFA4
                                                                                                                                                                                                                                                          SHA1:5A20AB40BD6FB5F2BF12846B3B0DC60F842D190B
                                                                                                                                                                                                                                                          SHA-256:FC5B60CAEFB75EDDE30563287FC518F0F534F9CBF5C86CB7FE0D8160D5FDCE96
                                                                                                                                                                                                                                                          SHA-512:0861D6A85E5218214369F4B0913C2B3A938BFE008803EED17DC81283FB0751F69590F9B8FFBAF0138AFD4F758CF3B9C9CBE55805FF25C5F68209C6946065F371
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/images/overview/hotspot__f9nr6d1avz6m_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X.f......................................................./..:.YW...... $..1"..D.L&$. D.... $..(.k$..L&$...G#N..?1u....................vO...................~....w..P.................O.........................................K............K.P............s.@...............>........y.$..JI."IH.$...~..:.7.6..{......B*..+..Z.Ub).Es...z....V"..3.K.=.......................%O._.oL....>ly.....7.N..W.|.._.9.....~=T..7..n..+.g..>..$.."S.J_...`7........Eb"..Eb+X.T..G.~f.g.?..&.j.....W.O<.o..;.|k..o..?.7.]...u..z..q................?,.5.`>.x{.^.2z..Kt.........c..>owObs{.{C....Ww.o.....I)"%1$..;.......g.!...8..V"...H.Dv..z..q...?.<W.^.....!t...=/...}..}s^..;........@.................o._eI.&$&Q1"Iy..b".......b...T.V<s.T A.....B.D!.^.|L.X.Ei\..<..:.Z.h.."+..U...Y|.{..................G.....nQeR&..P.D..i.y.<.t.)JS:S<.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 819 x 227, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13574
                                                                                                                                                                                                                                                          Entropy (8bit):7.79310466815054
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:coEHCeos+GEbeY++StRchMmbUNcfEQLT8Ww+LnzMsTXjufntkSxhfDW6g7g8zgaB:ctC845tbhPa+DqfSSLDI0a4CR
                                                                                                                                                                                                                                                          MD5:43606C48E47149136B2CAC37E6DF2F20
                                                                                                                                                                                                                                                          SHA1:6E2B06F99811FC607166B598F4858527A7859C0E
                                                                                                                                                                                                                                                          SHA-256:A5C26B468CEF5DDB1326E7C166F02F425AF95AAA98E5934ECAAB31A9EEEA3C36
                                                                                                                                                                                                                                                          SHA-512:E3184F72EA8EB0A6AD79E2570902151D73B089FE854505DF7C116269D1E59552EA7723971F74E98001987FEB734F5778A87F0F7CA1877419DE3D50783DBA4E4C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/wallet/a/generic/images/overview/hero__b48dkf54iseu_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...3..........}J...4.IDAT.......uY ..y....^DD..dQ.....s......E.4..7MSieci3N9-.63.ee...Z...E..T.D...}\X./w9.....w9.....}>....Y..RJ)...7...RJ)...C....?.._...u..g.fe.E..q.6....QvYD..?.m.f.....".:<A{~#3.`.E.ux...Ff.A).l...Y..0.e8N.e.q8..3...R....RJ)...o..Ie.Lk.je.E..p.......RJ)...o.j.2...eUD..)..*..RJ.#..*3..Oj..K"b.3.e7.Rv....RJ)...o5.m...'(..8.=g*.jR...W)..RJ.#..j.}......N..=p....RJ)...o....m..+......W.Y'b....RJ)...o..w.bm.TvJD.U.4.3..5.}3J)..R...w.j.."b/egLaw.Vv.*m.Df~E)..R....N3.6.Jeg..ie.E..N....RJ)sl.;]..m..3...#..eG=..j.P)..R....6....h..C"b_..}..Z.m.p.RJ)..96.mCm[.....q:..7...vQf..RJ)e..l...*;b.~X.......RJ)..y0...y.n.)eG......v....dm[..RJ)e..<...M).%"..'.ie{Mj.F|T)..R.<.xh.mR.^..eZ.^S.vNfnQJ)..2....9..C#.@e{../........RJ)..y2..2.&\.mS....L.e.T.VD,.3.m.RJ)..y2....6.<...1.gZy$'`7..3?..RJ)e.,..f...R..j....S.....RJ)e.D.........b..|...X...(.eZ?=3"Vd.m.C...J)..2..S..z..#..#3.....'*...Kq.~..t..Li.,.QJ)..2....zm.R.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):118941
                                                                                                                                                                                                                                                          Entropy (8bit):5.332790577491694
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:LYT/OWrpoer6YHQ6Zwx9yTR6VdNppH11ju:GpHQEt0zju
                                                                                                                                                                                                                                                          MD5:A69C020C11FF64723DC0D57E75C2A1FE
                                                                                                                                                                                                                                                          SHA1:7E44AA7A396558FCD3F14BC9DA8AB3B987337203
                                                                                                                                                                                                                                                          SHA-256:54F603111A7A720976B8190445E36A780198E36295ED1662248FE358662B79EF
                                                                                                                                                                                                                                                          SHA-512:0A6265311D1505A7D205086DA6B755B68AA2AD9E070885C2CB94DC274E412DDB277F942F0A30E2D6FA5523D429CB78C40EC4F300BA66F7D378EEA6C5D912FE98
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{25300:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}},46564:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return e}},82568:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return a.default(e)};var n,a=(n=r(25300))&&n.__esModule?n:{default:n}},48646:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}},60932:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1400x787, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):83850
                                                                                                                                                                                                                                                          Entropy (8bit):7.966744081917227
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:erp6+AsKC1z5KyD8YI+jgJadz7+qfbCHP7R09IjstQpCcOhIcb:ctAsKC1z58YIXJaxTUR3s8d8
                                                                                                                                                                                                                                                          MD5:18E42F181DD4FACF33A26C75AB0A9F70
                                                                                                                                                                                                                                                          SHA1:D38E9692D00E418836862172E003D4F651BBBCEA
                                                                                                                                                                                                                                                          SHA-256:F4A1FE286AA7B4437E8ADC2E860D3E2BE37BB5DDCAD5D67382E0FEDA5F0C8BD3
                                                                                                                                                                                                                                                          SHA-512:F2383B9B7D7760CE2598E16EB14875764FD331F15B275E27645884E4FED6E812BA387D6CD657CEA34F7C6208316A5C7CCBBB0E77085138946C363ED7CCC847DE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/get-started-ipad-ambient-en-us-102323_16x9.jpg?output-format=jpg&resize=1400:*
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........x.."..........3....................................................................... L..... M.I..@EM.I..$.$.T.EX.j.:..V.AR..%.*V...(..+....h.v.C[<.<..A.hLm4B...1cjI
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):747
                                                                                                                                                                                                                                                          Entropy (8bit):5.065007962612826
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:t4/KYxncDx5UtnJBkp+bq/BwYk7u+mzT53QLWeMAg+jEaarqkzSuUJFFWok:t4Lxnyx5igQfh7u+mhAieHgdaHkGTFF8
                                                                                                                                                                                                                                                          MD5:78DF096C15CA1F10372327BF160C1A29
                                                                                                                                                                                                                                                          SHA1:568EA7A5F8CAF021F856EF8B4F7A2F85A51BD6AC
                                                                                                                                                                                                                                                          SHA-256:CFBF7966866906531EA6B6E0A27CE92C966EA7AD615ADAC6E061568CEDA91B58
                                                                                                                                                                                                                                                          SHA-512:A1B943B5A1FE85FCF2470FF42D2BF228788B61BE8F199C57D33A350DF9B653367284E5CE15BD60C7987145943AA3145F23C13550B179B145002421FD4C64E27D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/assets/images/icons/spyglass_icon_large.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 16 16"><defs><path id="a" d="M6.8 11c-1.1 0-2.2-.4-3-1.2-1.6-1.6-1.6-4.3 0-6 .8-.8 1.8-1.2 3-1.2s2.2.4 3 1.2 1.2 1.8 1.2 3c0 1.1-.4 2.2-1.2 3-.8.7-1.9 1.2-3 1.2zm8 2.7l-3.4-3.4c1.7-2.2 1.6-5.5-.5-7.5C9.7 1.6 8.2 1 6.7 1s-2.9.6-4 1.7C.5 4.9.5 8.6 2.7 10.8c1.1 1.1 2.6 1.7 4.1 1.7 1.2 0 2.5-.4 3.5-1.2l3.5 3.4c.2.2.3.2.6.2.2 0 .4-.1.6-.2.1-.2.1-.7-.2-1z"/></defs><clipPath id="b"><use xlink:href="#a" overflow="visible"/></clipPath><g clip-path="url(#b)"><defs><path id="c" d="M-515-62.2H925v1022H-515z"/></defs><clipPath id="d"><use xlink:href="#c" overflow="visible"/></clipPath><path clip-path="url(#d)" fill="#787878" d="M-4-4h24v24H-4z"/></g></svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 490 x 394, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):405310
                                                                                                                                                                                                                                                          Entropy (8bit):7.99425955213878
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:6144:a/wh4Jg3P5a02NP/Dud6y5vTYjJqu2VkMyelsNxWEQaYq8RWbS9P79U+R:IwBb2Y8yiJqJVkMyeuWVqQmO9UM
                                                                                                                                                                                                                                                          MD5:8ADB1564382CD522C81B98C7097076BE
                                                                                                                                                                                                                                                          SHA1:6A24B4910558C93B86329E354911F050D90B4979
                                                                                                                                                                                                                                                          SHA-256:252B66C7C00A852F5CDAC3639E7BD2D351C58FEF2CA705685B35A5C05FF0233F
                                                                                                                                                                                                                                                          SHA-512:72CDF11D2613203865190E4036AE2AF8003F2758DDF0F7F56CE4B38775F04EB8A227617B17115F608A38531950CDA03782DF541BDE0F0A401C2B2313055AFA03
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-retail.cdn-apple.com/retail-image-server/f01/e1e/341/861/b78/a35/a56/4f1/668/a7d/8adb1564-382c-3522-881b-98c7097076be_aso_retail_sws_wide_card_large_large_1x.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............L..7....IDATx.l..W......x... 9..1+.(.J...%I.9.M.9...s....Z.{.}c.Qc.Z.....jW7}jc.c}.}C.>.1...bs.S..L;.p3;...9Y".y.:..L.w.....n.M:;7I:%.K.E....:.7d....$.Z..0.R,...x..zyh..f.".{.dg..S..g{Q....K.R..at......gW.j.V.v.so......{wW.w1...K'.+.{k..................<..D....6x.>d..A.........."3..p.D.l..n...l...n..c....S....5z.9..S?...6F4Rb..ZxFt...Z9C.4...2...W./..ck...#........,F.8......=G;..a=..p..J65.&<b..\..........G;^.f<.^..s,Y..=f...fw.?.....W.G9..g.8....w.q.X....wm.....O.4.'..X....;!k.%9.......c9=u.L._.$?.'.N....$$.!~.O!.....`..........9...S..N..$..I.c.9..$Sv..<...i........3...b...O..c..qN.S.0X2 ...b.$...I?....1..G.....{<.....g1..?..{<K...;&....;...L..J....9'kg5..?>.#.F....7.DNR..<.._.gN...J..L..qW.u...?t\..H..@.\.[..w:k%.....N=..\......^...jz7!.....iu....L...4....E.....\....."..W.%.]h..E.|...j.Nj..j.@.m..M.W.L.N.5...:(;..lk5.G...q........n.80B,..N....[..Z.<...@.M...%{DE\..C.?..I.Z?%|n.+....o.<.C-%uD..p...Czd#....2..[.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 64 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):406
                                                                                                                                                                                                                                                          Entropy (8bit):7.055378854595345
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/7gYhTxbN2HQhgS4QiTwgiVTfYnxj1CO17VlPhr9:vY7bYygS4/wgaTfYnH1x9
                                                                                                                                                                                                                                                          MD5:964BEEE5D94BD194256479EE62D45238
                                                                                                                                                                                                                                                          SHA1:F147F5485AB286A7CE1331EFF82C9E9342B42D2B
                                                                                                                                                                                                                                                          SHA-256:76A3C53CF67B50B7FED01777477E95708CBA24A7B023288055E01395459AEE5C
                                                                                                                                                                                                                                                          SHA-512:6DB0E1F0356064CA7A087AC112AB467EF0AF2D1C056BF4FB5FE495BBDCD6BC78AB311B3C6E0875FD7CEAB773A50DE2F22B6F028C04F9AFB86AAB24DDCFFC39B7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...7......NL....]IDATx..J.A..s..AD..9.jg#.6..>..a...G.UR..V....666"..b.....z&&...}...wa..vv.7Y./U..c........ ...@...... ...@...P...y.#..|....8..l.W.S..|.-...V......,.=..f.r..>...`..\@.7.....?...D...... ...@...... ...@......|......j2f.w.....A.o'k.....uz..c.\.."r1)..m2._...Yg.Z{..P.&.Z..*.,...&Z.z.m.W.<.w@].|..{<..../..=>-.....b....-...y._8W~O|..?.s.4.&..o.*.......IEND.B`.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 232592, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):232592
                                                                                                                                                                                                                                                          Entropy (8bit):7.998918605585348
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:6144:dNjXrd2QNR0tXqm7fqa8t8ggAf7T/eEqLqFP4XJm:dNsQNRoD8tkC7DC2hmk
                                                                                                                                                                                                                                                          MD5:EC5976A814825EE663FA5E847CCF9718
                                                                                                                                                                                                                                                          SHA1:27A8682A2AB6189B66652C3A3D06D97C136DC97F
                                                                                                                                                                                                                                                          SHA-256:562561AC944B8BB94CF916AD2829D1985515CF78E2F5C8DCA70A48E092BEEAFE
                                                                                                                                                                                                                                                          SHA-512:9CD1040E3DBF07B9BFC03863D77267890997454D213207AC8CE16F1052427C061D11222567054F0F5821F6BA0581BE3194B41F8ADA9E8BB8B622236F0D82E12F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_bold.woff2
                                                                                                                                                                                                                                                          Preview:wOF2...................&........................... ..f.`...B..l..b..........6.$..r..x.. ?meta.$.... ..k[......=.B..t.h.j.%...6GlKN@y.....@.!z..$j.f.cl..R...(<v..g..m.4A...M.............{K~<...e.7..,..R....ck.b..%.......5....H.T3.R..E....Y4..r..I..%W.6:&.E.u}...^{...l ..P..z.^.7}C.N\.m.1"........a.0....s.:.L. .-l.....k.p... ..+..F...B.#5...].v.x..&...m..1A...BP..J.JDP+.%.{Xk..uk....m.>.{I..D...@C.i....2.....7....1y.a....e..e..`.2.s..~`.D...p......j.mrd...t..l)....(....)......;[.....u...*...../..|.&..[LL..}.+vq.......f...r*t1.Q~/...=v..-..U.....W..y#.Jl....F..u..0$........L.:I.[rq.e.w..An...d.".$j...h.;.S.@.2.CE.".p9'+..j.F...i........<.......}..]R'.|V..Z..".?K.*.~..1.1?.2=.$...t......=<zOM..sz....h.7S...@X..a..Q.N .F1.x\...~..y..H'.1K..q...4....D...-..3...........gz.\.P#.......zh..w.0!u.cl...i.+..WV.~s......8\-.z..NR.......?..ft.c^.?...x..\....g.7......-/.^`.a...,o.O|.l.-7.Ry=.N.$......X.e...kYAR.....fQ.[.).)/l.W.q.ZX.B#{..r.../b../..[G.i!.#..M.$!..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 116 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3164
                                                                                                                                                                                                                                                          Entropy (8bit):7.927742938099898
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:tlFQpmbPff9JRNPzHr0i3avZX/0LPWB9aQYiag+SI3VmuwypHA4HVJJgcQAImZ:UmPff7RhYvtXbY5ghYVTwUJDgchV
                                                                                                                                                                                                                                                          MD5:12FAD456C8D19AA858813F245F4FD4B4
                                                                                                                                                                                                                                                          SHA1:5F0B1DC15F102587363C514136C0FB267D40E8FA
                                                                                                                                                                                                                                                          SHA-256:EEE16BAFB17DDDCF762CB1B2708A3C548979385350A8F34AF0313970D360859F
                                                                                                                                                                                                                                                          SHA-512:C06CF5F08CFA18CDB8CAD2C801AE4315A9B14FDBF594642553CA9EAC63B26D1A42E39C77C3B4982BDE466BC1301699886C39FE6800A16A04C62785DF522541C5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apple-tv-plus/ai/images/overview/apple_tv_4k_logo__bx1mtrage32a_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...t...#.....E..h...#IDATx.....E.....]x.Ha..(..1..B...$h.x.D@(..E...H.@@.e...$....V h0....B......-.&.................O...L....{.q..h.....z.t....8:.......3t.?.F.F.........yth.@........?..[-.`......5...F.............T........E.z.;p.j.7BG@.......>a.GL.R5.d'...G.....m..@.A.C=._....S...Bkjbj...-..i.g|2#...(..Y...!j...........G......Z.{..~kg.4h.9..].....5.+.bs<.: ...M..Ag........|.E.[....$..9.'.)..%(.q$h........).'........z....|.)od.{..oL......~.....*E.....i...w6.....Q...B.C...I....w..@....&u...yM......k....z7..w.X...F..t...........ef2..uA4.....+..........2.ZR,.......d...3*Rj.YjY:):..y....J...=k5TJ.;..M..b.[A...M...2...J"@......a.. .BQ.....|..;..:a.+.;.T.3....Pr..DaI.1..[......_8u[-Paf.....5....x..:.gF|.j<..J.[.......S....U..@#..~..*.C....*.....:.0..G..:.j....iN8..Ca.?v..V............>..r?k..<._L.Jg.....[.tu..;RV....:;.>9..9:..]....e.eJ....Dt.o..."XL..?..A..X:.....lX..G.p.>z...m..C....."..hI./%.....gY.7,8tyV......L..n..Q.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):33311
                                                                                                                                                                                                                                                          Entropy (8bit):7.961294712444263
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:lKK9Q4iDX2X1MLT5TkTN1maOgE3whcT2ivR0bKCcT4:lK19DX4MLdITN1maawhcTS+0
                                                                                                                                                                                                                                                          MD5:543C5938B3F26FC88D5A5CD5DC45B8A4
                                                                                                                                                                                                                                                          SHA1:17D6B86523D2E5E4FCFCF27956FEAC6841DA7964
                                                                                                                                                                                                                                                          SHA-256:E9CE065075BA7287204935A7DEBDC1FDA2ABCDF84EFEAE7749C6D79B153F7DA7
                                                                                                                                                                                                                                                          SHA-512:6BC9058ED6F5FD82C288782A0B7ACE06932694CD2E80656BB15E34190A9FFE59CE56001B35C957423978F1805108CC1F532228228A840BA47D59DD12C8A960A1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-YTZCDRDNV3RNGZX7FDV7E4SSRI.0.1-2....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...D..4...]...."...G._......'.6.\.V......\..W...%.S.?.Vunq..)r~j.Ww.z.@.-..W.._...Z...q.........)0i\,;.=..-.*lqM*;.CH.W.).8..s.n.L.E..tQ..=.`...bc...R.54q.Y.&.B<.jS.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):49832
                                                                                                                                                                                                                                                          Entropy (8bit):7.96562997977128
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:Vxryc2ocKbncwpyG3nsZtMYjxtHiDkjXdEofFoRodmJXqcG8/6a5nWiZzh6WJEun:Vxrcr0cwBcDMgxioEkFRmgha5NZhEun
                                                                                                                                                                                                                                                          MD5:DE117A39E5AC207A8CCDE88A059939F6
                                                                                                                                                                                                                                                          SHA1:CB29FE3290C032D8909C23A80D9EE1577441FEF6
                                                                                                                                                                                                                                                          SHA-256:BC6B8F1EAF47CACEFE62AC9719395662D909A889B5543350AB1E4778ECC96374
                                                                                                                                                                                                                                                          SHA-512:370A1DAA0F7807CC35CCEBDAD18F7D483D6BBD4868C198407A2EB60F8C898FDDA74066B5A4C4027F4FDB19A348CD83F0136BBFAA5E2D1799B9A4996353C45601
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-XBYTI727M47G55EJ6PAZXRRMPA.0.1-9....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..5..R.S:m(..#.QH.D%N....7yaw.....X... ...Bn..kn3.]...(.;......PI'..M}.)%IH.n..W.N6.....Pq..y.K...s..t..U..X.5.G\|..YF:.=j...j.X.+...y......"..c-O'......:0..8.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):34994
                                                                                                                                                                                                                                                          Entropy (8bit):7.962370504574041
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:zeHTuSBGTT+piqixFV5Apa+i3GYphNZQHwSBoTU63+TrScf0/DmuT+o:zoTuSBGTTjdZiaB7yQn+TrRMrmuT+o
                                                                                                                                                                                                                                                          MD5:F3BA7253B4F1398A384964E44977AE67
                                                                                                                                                                                                                                                          SHA1:0D8DBC322815216211CD63C3CD35E2ED2167B29A
                                                                                                                                                                                                                                                          SHA-256:FCC3535BD2F31A11FB59A71604D6A65D0AF2C6CD7AD86D2549E596F9687E7568
                                                                                                                                                                                                                                                          SHA-512:AC08F248736CFC7A12E7BFEE79F82E7185F0FBBD892D3001BCD2DEA80AB085AD0BCA84A3791754DA458308B577CC4314B74821933DF3CFD7F01C77982795D464
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-53Z5234WVV5EWZHVMCXLELB2SQ.0.1-8....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..H..'...}*Wm..*G.....KVx.....n.VL}.2.$....:@...0V..5A.SR..Jz..(......RF.l..`.....d.a.1..&....p.T.X7s...cR.q..~..g..1.EqW.V..V{".Iel.....8...%.@*p.~.J.M..ZD_).F..p..=O.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):449987
                                                                                                                                                                                                                                                          Entropy (8bit):7.97336123419028
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:x8UCdoy/bXYwp1fQ++jnGZNGyG7c6VdPbCE/rB:x8UaRXYaVCG6yGNdGmB
                                                                                                                                                                                                                                                          MD5:3BDED3D28E41476BE534FE140141D3E6
                                                                                                                                                                                                                                                          SHA1:0FC615BCF127931AD97E5D073A30F92E9A9E0D11
                                                                                                                                                                                                                                                          SHA-256:24CA97F5F82740AA86F5F9C2D35AE4B6C3975D7CB17C6CB981A720CBBD31C2A3
                                                                                                                                                                                                                                                          SHA-512:280BFE17F242D648A2036DEB3C56414538431E531E7CB753D0748DBC087D873297EDEA7DC12C940A6173239C11679FA631EE7BDDBE449DF14465139926C1CAC1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/Features/v4/34/d2/b2/34d2b2cd-baa7-0e73-11b1-8484f70c75ee/38dad4ac-7613-4450-8f41-2c97add1e00f.png/1920x800sr.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P................................... ....ASCII...1.86.0-UND5QD66JHWD4NXZET3JAYJN4E.0.1-3....8Photoshop 3.0.8BIM........8BIM.%..................B~...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................x............?...P.&:....Q......P.8$~.*.....~..L..:....{})L..G.GZql.c?_.N 0.;..pz.A#..G.=......'.:....:SLD6Fq....D;..TmnGCOT.:..?.S.\d/'.G...~.O.;."[j(..9?.yL....=..#......Hx..P.\X.-
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 322x181, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3756
                                                                                                                                                                                                                                                          Entropy (8bit):7.676005669765789
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:zgqnYgqnJ24LVwNwT+AH84SaMgqkQYVxZjOMLoIT9wZZkyP9R84eZjJ3RP+ifB7Z:sQj4hwNwiATS9gwYVxZJKzerMAhRH
                                                                                                                                                                                                                                                          MD5:1D48D4AD6ADB2B57E3668645D43C5F4E
                                                                                                                                                                                                                                                          SHA1:16AE8307BFDD09F0091EE09E09253C5F67DA1E05
                                                                                                                                                                                                                                                          SHA-256:69C5A662DAE13E5F37CF0221C7CA90880542D08324B424A34BA486EE020AA55F
                                                                                                                                                                                                                                                          SHA-512:B6F31B855E9CADD70F93EAA59E5CAB8B0EC630AB53EAEC6CC2EE13A5B13F7F01D7882AF08059B861B2478C0D05DD11395CAD5BCD036D78E60A4B362F9E03F479
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF..........................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........B.."..........2....................................................................................<K...<H....=.G.G.L..............G..Y<.?.....>n........M;.v...l.OU~.4g..........Y.~..Y...~.....3.#.......W...{.&.....j......c..L.....APT..AP]..O.....w3]..L>.....W...{..,....Kg=...>..]b:...*...."....*...v>.....n_.........|..?~.....<.-...^K......*....*....*....??.n.E.7..g......'%....M._..yN.;..b..*....<..*....*._.......>..._O...{.)...X.Q5.APT..APT..APT..AP]f.~C.m5..L.x.n....z|.....l..9.}..APT..APT..APT..APT....G...F..)..)..2....*....*.. .*....*....*....*....*......................:.........................!1."AQaq.2@.B....#PRbr.p.. 3CS.........?...B.X......X...[M.|..`*]WM..^.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):31936
                                                                                                                                                                                                                                                          Entropy (8bit):7.9644729222404544
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:Z3LREMlsfN6ED8JesnBWr+i7iSWOGcZjszlfmLR:Z3VJMYuCesBWr+QbAzlMR
                                                                                                                                                                                                                                                          MD5:F69FCD66A20EF6B4178782B0A2B6D638
                                                                                                                                                                                                                                                          SHA1:DDC88AA8425AD4C060334C17BADCEE9080267F1A
                                                                                                                                                                                                                                                          SHA-256:3688E3A679C807EFB6BEE9C9F0D7864170E7C22D0CECC2877AA87C39A8E66BAF
                                                                                                                                                                                                                                                          SHA-512:251FBB4BA8253F468AF7DA002864497719BC1F8E8EAB97ECDB521A727AA473EBAC98C9D0D2CF9EA6287EF4DBF96C95426A0C8597A68EAD8E09D7A05126D95972
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/cXVsKbD0Sk-ogzcoNmj6aA/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P.......................y................ASCII...1.72.6-23L-TVXHWPMOK6PVI4ESAJNQAYWOHE.0.1-0....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?../M...$.|...zWC......=.....W.I.M.NV.K....5....:..p..8.X..sb2*.......f...7.Of.4}..P.....p..j..o....K.E.`.q.+.kY...G.......V.......... ....*.I%.9........{..xU.k{.e...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 128 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4160
                                                                                                                                                                                                                                                          Entropy (8bit):7.899545230792071
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:khvnc/NZF/jpZAc2jAIuKzqGWaD3UFc7gVln2pNBeQZBeui1:kdc/NzhcB5TUFc8r2LFZBri1
                                                                                                                                                                                                                                                          MD5:767B42C1AF93A70B58E336B9933FA5DF
                                                                                                                                                                                                                                                          SHA1:4AFB6F9F30CDD41A8006BE6B0CB2AC4084ADA565
                                                                                                                                                                                                                                                          SHA-256:20E522D41F27F426B776F3688647C735C200E28C09250B7E9AB2E51C0A6040E8
                                                                                                                                                                                                                                                          SHA-512:9764B143ED4C5441EE6177FDD8362EA30814FF4A280D928EFEE401F81D3502B12BE3ADEC785ECD418B4BD10F5BACCCC92909A3F3CAF868572202980A093FD767
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-retail.cdn-apple.com/retail-image-server/6ed/846/bb9/399/855/169/5cc/197/384/48c/767b42c1-af93-370b-98e3-36b9933fa5df_aos_icloud_icon_large_2x_large_2x.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......X.....=S......sRGB........DeXIfMM.*.......i...................................................X......0.....IDATx..]..T..........RFMy....<b0e...GYb...4...].eW.C.$*e,%.Qc.Y...xTb.!h.0.....^...t.......7...................2...a..6m.cc.N$I#%.....DU ..{....HP....&<.....~C..j.-v..H....U5...+!........!(.... .HA..k..........[V.l.I..]...\H...X..SV.=.l....+......e..(]....o.l..U<A1!..@.f......TT....E5?<+..+..&ba....N|..dsI.O....,o..C(.\..).B.P35H.m[.z..>k..g........M.......hR.-.tt...I.(...Q..W..Tx0.M.....0.O.ll.}..ym..D.N........1.g.L.bz(`;...V'..M.\..9.(...2F.J[0....%?.8K[.5i..$d..=..(J?..\....i..E....i.\....8J..#P..t...7CY....m..N.ti...$..d.t.&x`Z...._.'.`...\.@..B...6J<h.h.if.-6y..@.c.......m0..Q..0...DW....x....@J).k.q(.........6[|....D.rp........|>.V/.H.6W..7....^..[..@..N.Mhc.h....x....x...FV.n...i..DR..PV-oE...N.x...'.D....)\Y..J....>.#O...R...t9....*...(...u.8.E.&.t..Cl9`S...w..V.T,:...J.3....(.b%.e..hI.6.......M...J(.`........
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13641), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):13641
                                                                                                                                                                                                                                                          Entropy (8bit):5.294724613992125
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:LU8JOn0R0WF5LLIQ8z8XmBomvp9rLQBwjvPwoen67jm7Me/YjHPt+TMo:xJrDF5fGEM9rsy0oen6H0Me/YjH1ro
                                                                                                                                                                                                                                                          MD5:9F8BF7D175AA6E445DE3CB84CE60D956
                                                                                                                                                                                                                                                          SHA1:F7E842F6A90329D5901F8F5C7D0C2A11199606C8
                                                                                                                                                                                                                                                          SHA-256:11407F6331012E42BE8BB7B32BA0F30FB2A11A450B1D235928D99BE51DC3BBC6
                                                                                                                                                                                                                                                          SHA-512:EE6B2344E288991926CCB8968BC53BC9ECB2540ED43AFBCDA1EE887BC8D273B1EE6A83E5242E783E7F7E1A9D597471455B83DD0441BD1362835775D3F5E6CFE4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=66)}([,function(t,e,n){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-dow
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):188906
                                                                                                                                                                                                                                                          Entropy (8bit):5.344947223616169
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:+EoipSsBmXnol91decGSNWDmwjbtnGH3sN4NyUeyI35++a7OwVjbmKnwLrUAg8HQ:+R+9SHtGHGAbIAJ+mKOZ1uBC
                                                                                                                                                                                                                                                          MD5:F496BA391F45ED723B7C2E00E06BBD97
                                                                                                                                                                                                                                                          SHA1:8881BE64040B367C1D303188DBB3F9A42D0BAA84
                                                                                                                                                                                                                                                          SHA-256:EFB45881CA7D5015FA16B64D4C99F0B52F6E4D1D3DC8FBE1C33C61E8C8586A7A
                                                                                                                                                                                                                                                          SHA-512:14EAACDB2F226E771BF0BBBD948EAA81210E4912933A0071E7F8764E9513F8A8C9705F1858288871EB9FDA9CE512FCF4D8860CEE15C39BDB3882517E34AF49C0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/chunks/pages/_app-caa266ca3f92a4c7.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{17477:function(t,e,n){"use strict";var i=n(86100),r=n(30185),s=n(70345),o=n(95350).EventEmitterMicro,a=o.prototype,u=n(11302),c=n(11813),l=function(t,e){o.call(this),this._options=e||{},this._selector=e.selector||".navitem",this._allowMultiSelection=e.multiSelection||!1;var n=e.state||u.SELECTED;this.el=t,this._navItems=t.querySelectorAll(this._selector),this._navItems=Array.prototype.slice.call(this._navItems),this._state=n,this._navKeys={},this.selectOption=this.selectOption.bind(this),this._handleKeyDown=this._handleKeyDown.bind(this),this._setup()};l.ONSELECT="onSelect",l.ONFOCUS="onFocus";var h=l.prototype=Object.create(a);h._setup=function(){for(var t=[c.ARROW_DOWN,c.ARROW_RIGHT],e=[c.ARROW_UP,c.ARROW_LEFT],n=[c.ENTER,c.SPACEBAR],i=0;i<t.length;i++)this.addNavkey(t[i],this._arrowDown.bind(this,!0)),this.addNavkey(e[i],this._arrowDown.bind(this,null)),this.addNavkey(n[i],this.selectOption);this._setupNavItems()},h._set
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x376, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):125555
                                                                                                                                                                                                                                                          Entropy (8bit):7.980735667397908
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:A1EdD+J9o4xY/RYIw8R36g9K5w2qtH/yO8Z69:A2dqPouYVwI6gEqQ69
                                                                                                                                                                                                                                                          MD5:B6833A1B933D5E2DE628DB8C35CEB0F7
                                                                                                                                                                                                                                                          SHA1:3C2F1D8D96B611D44C2D19059D13C67E76A57A49
                                                                                                                                                                                                                                                          SHA-256:4E5B4C869DF7AE14021E80222A3020BA054C07530E90C6B0D3F032FDFF060C86
                                                                                                                                                                                                                                                          SHA-512:A071B9143D5F482111934E70E3E473857115DA5B366F4AFDACAC0F5098BA7531DD0CDCE4B4D55702C2C4B0FE09D3E0CF416FEB362A63B4663571504BD79F8431
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................x.8.....................................................r..@.L&<@............a.....x...J..."................<..3............X....wPD...D..h...8k..D.......T..6{g............V..0bn...I.J.2^.P.C.x..4...A...j#.......m;(...7.@.@.....T...B...M..........Z5...6......<x.F...."..g.z'.<x.g..t...1.".....p.W.....r...PF..j..v...:..:......|....Y.j1.j $...\x.b.+.cX..l....W.q..._O.*.......UUW+..W(.Q..."5.r.sKe>gys.A.......W._..F5.c..#Q.f.2.X.a.U_....sm=].coZ...7.^..qTUQT..j..(.+...U.*.5....]u..4<.. .......././.F..k.......E......]..vdj.{....}....Wkj*.`.D.<..0.*....UUr.."5...F.#~hy[.C.@......g...[h.....=.=\.U.u....^.9\9\.5..cV..}....A......RGU.*..s....((.5..cZ....?..l........6~.JO..k...R..u,.H.(z._Cs&...F.=..{..6.....1.../S.7..9...o..m.q.2U-...5r..BW.l.P...."5.cZ.o.o)~..`.....|.........s0....<UWv]..Xt4.......jKn..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (22764)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):135259
                                                                                                                                                                                                                                                          Entropy (8bit):5.325689631581223
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:7mFihBtt+ua1PbYWTpqIHlvRXraj/gp2liDY4Hko:7e
                                                                                                                                                                                                                                                          MD5:4C37329D8A6FEF016D62B7E743CBBC43
                                                                                                                                                                                                                                                          SHA1:BBCA86150C17CAB5551E972BA3E3067E3CFB8237
                                                                                                                                                                                                                                                          SHA-256:0281B105928274B55301A08C6089563BF08A14D8BDD609BE1E13A186A8B0ACB5
                                                                                                                                                                                                                                                          SHA-512:2B7915DCD2FF2984851429668BCFEF62B1AAB9B5EFA3C00D852D4EF53925DADD30CD7B6EC63DE759A2A8DE7BDD7D05FE6EE4BE16A12258F0D9D370542C2533D3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/macos/continuity/
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-GB" lang="en-GB" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>...................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/uk/macos/continuity/" />......<link rel="alternate" href="https://www.apple.com/ae-ar/macos/continuity/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/macos/continuity/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/au/macos/continuity/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/bh-ar/macos/continuity/" hreflang="ar-BH" /><link rel="alternate" href="https://www.apple.com/bh/macos/continuity/" hreflang="en-BH" /><link rel="alternate" href="https://www.apple.com/br/macos/continuity/" hreflang="pt-BR" /><link rel="alternate" href="https://www.apple.com/by/macos/continuity/" hreflang="en-BY" /><link rel="alternate" href="https://www.apple.com/ca/fr/macos/cont
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 340 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):10913
                                                                                                                                                                                                                                                          Entropy (8bit):7.9309153125898035
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:kkUzN/olyJSf1cESBW2s6EtZ8fsS8wHs789sPfESDQn+FwaJakwK5L0QpyaRKy:HUh/olwqx6EtZ8fawXsP1DfBJaTGyuR
                                                                                                                                                                                                                                                          MD5:9AADD5928C3DF616D366A627DBC41B2E
                                                                                                                                                                                                                                                          SHA1:D768F21F73A3D78E589FCFBC2975375EFCEBA0C7
                                                                                                                                                                                                                                                          SHA-256:85E184D2176DD17E7241B90B46EC457E9F3C78951F14C38E54BA53881EDC5692
                                                                                                                                                                                                                                                          SHA-512:2E3468C128B9402CC54056868D64F80C99B3607F97DB0CF051EEFB12DB4D7706A2547F8B3EEFBCF9D549ECEAEEEE001C4967BCE600E6FC66000FA87FB57B924A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/C_wP2rCAsbrNemo0GXxflw/340x85.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...T...H.............sRGB.........eXIfMM.*.......i......................./...P.......................T...........H....ASCII...1.86.0-35NMHYYE4CAJFSJVBVKQKAQQDE.0.1-0.d.u....YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.86.0-35NMHYYE4CAJFSJVBVKQKAQQDE.0.1-0</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.86.0-35NMHYYE4CAJFSJVBVKQKAQQDE.0.1-0</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.H.G...'jIDATx.....E...= ....HGZ ........T.4.....H..A.!..Ti.=tP..P.!@.5......sg..{_I.|>.73g.9sv......{...7nZX[...-}..y).)'..../...]U.. ...!` .....S.c.(Qn*2~.v...{.)...}D.%.G..`c.....<`.e.tE.N.o.p
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 215 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):6245
                                                                                                                                                                                                                                                          Entropy (8bit):7.888312856841924
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:mbRkUt+olYkBHBP/fGxF0+xaQJAEuVEk/paLbjgi/9DOUDNC/sn6o8Jkepg:mkUJLBhPmsNQqBh4d/9dDNWox
                                                                                                                                                                                                                                                          MD5:8A66A3006D7023C11709E1E31AF11093
                                                                                                                                                                                                                                                          SHA1:EB692EC994C2543402FC5C2C84B4C0DBEEE03D87
                                                                                                                                                                                                                                                          SHA-256:8598A7E3A6328F847FA05045B49B3C8FDB9CDF9DB03A231B5D23ED2789D45D70
                                                                                                                                                                                                                                                          SHA-512:84B36EABEE531E1EBDBDB3B785D5E90B09496A2DCB1D0082517E8FCFECFBCC58745DEF94B737FA80DD530F436B601985467A6EF68C5261783B06CBB0D33FB11C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/5lTWWdks8LO-Ojnpnjh30Q/340x85.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......U.......qf....sRGB.........eXIfMM.*.......i......................./...P..................................U....ASCII...1.86.0-4P3FIW6LJV3YUSP3SJP7UCOOYI.0.1-0.......YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.86.0-4P3FIW6LJV3YUSP3SJP7UCOOYI.0.1-0</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.86.0-4P3FIW6LJV3YUSP3SJP7UCOOYI.0.1-0</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.......IDATx....^E..E..-... U.....;.1............D!`4.o.G....F...P.>..h..P.........vg.~...{..{..s.;g.3...c.......%.m.e7....T.v.z.....V....)..;.~.y.x.Y<...4}........(...^....-.Gh....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):661
                                                                                                                                                                                                                                                          Entropy (8bit):5.2557324023245595
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:tvG1EUlOrA/iZr+LJ03HRUsXsqb2TRBw6fMXI+QXTiyvXI+QX5:tu1EUlmZrcJ0UsXsqbzRXI+QXTLvXI+C
                                                                                                                                                                                                                                                          MD5:2148E86DB4B893FFE02F2188C0A37EED
                                                                                                                                                                                                                                                          SHA1:AB22A68BB3797950CE154A822C9EC222A0EFAD65
                                                                                                                                                                                                                                                          SHA-256:E4FBC1939908363B6F435E5FFA551F93821613CA77579E121D08D510E15B1F07
                                                                                                                                                                                                                                                          SHA-512:25A35FFF65F696ADD23DA242AE5169D6E2376465C2039FDE90C9C666997830DC186A4953F3D2C9088B2327573547417809610A634A8F303082DB9A7048F620A1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85"><defs><style>.cls-1,.cls-2{fill:none;}.cls-2{stroke:#fff;stroke-linecap:round;stroke-linejoin:round;stroke-width:4px;}.cls-2,.cls-3{fill-rule:evenodd;}.cls-3{fill:#fff;}</style></defs><title>play-buffer-pause-LMS-01-jorge</title><path class="cls-1" d="M0,0H85V85H0Z"/><path class="cls-1" d="M0,0H85V85H0Z"/><path class="cls-2" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/><path class="cls-3" d="M50,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,50,28.25Z"/><path class="cls-3" d="M35,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,35,28.25Z"/></svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):221521
                                                                                                                                                                                                                                                          Entropy (8bit):5.271493867649417
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:+zcKTSiXYE6lCttE3D3JYh1ngh/Zov69lZJlTHK48LenwcWQNWJGEhFyMdK6Agup:a76ytE3F4UxVTHKfHc4dH5nDLwd
                                                                                                                                                                                                                                                          MD5:5E07005D36AC8C303213F3E10D5025A2
                                                                                                                                                                                                                                                          SHA1:E4E87A7CFC29B8507E78EF04176396C9092A4756
                                                                                                                                                                                                                                                          SHA-256:1A631FDEF88B0403A5BC4032F6D588B382F3E1E2481DF45C064758660FE73F6D
                                                                                                                                                                                                                                                          SHA-512:F1549C97747443AECAD4E8514997638AB9C8E719EE638F6999F36AB6C4EF44072B873F2243D1B34C0F715D6787132C7874C65351C73179BCA2F3690579577D90
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/wallet/b/built/scripts/main.built.js
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function i(s){if(e[s])return e[s].exports;var n=e[s]={i:s,l:!1,exports:{}};return t[s].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)i.d(s,n,function(e){return t[e]}.bind(null,n));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="/",i(i.s=108)}([function(t,e){t.exports=function(t){return t&&t.__esModule?t:{default:t}}},function(t
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 435x246, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):42110
                                                                                                                                                                                                                                                          Entropy (8bit):7.974577582204786
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:7eg9UDG33V5EK2GnJZSw2TO9TUAQRUoNZCrXbKN1AcpBPklShV:Sre3V5V2GnXt2sVoNYrXbKNGcb8o
                                                                                                                                                                                                                                                          MD5:83E9CEB3D40E5CAC7B9DB3FACB24B890
                                                                                                                                                                                                                                                          SHA1:B2B57C001A90A5CF802ED1CFA9DD297BEF506DC1
                                                                                                                                                                                                                                                          SHA-256:8C86F6A26E5A7B85B004123770EC6E59A286A261F242A4E2DCAEE7D336E4233F
                                                                                                                                                                                                                                                          SHA-512:F046A91A161E8D5042A9E1F5C37A8151397D2793CBBAD83294DACCC71C8A53059F0331A2A8CE7A9A3BC2203BC30147852A9BBD02298614FA1A772EDF7F7C11F6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......Adobe.d..............................................................................................................................................................................................................................................!...1A"..Qa..q...2#S.BR......3.$...X.br.c%.&6Fv....(8.Cs.'w...T.5V.4Dd.WH.tEUfG........................!..1AQ.aq..."R..2B.....#S..b...r..............?....^.^...y..x.......^..f..tM..3@f.....#!bZ...@...XW..w..y...=..l../.G.........p.......7..o...g...?v...=.}..._.-..l.v=....._.-..l........p.a.....@I......p.a.........j/y......p...I..E.3..<..1n..a....^............I..E.3..<..1n..a....^.?...........?..c..y..b.?v..o....?.......~.....j/y......p...K:..>........b.?v...v>...yh.....2.S.w..,2?]...K........o:.J.....l8!......j..R.......l.'f)A.....|..".......6..b...G.N.|...I.o....`.nb.>....?..>.....f.&.x...>z.k..;Y....f.......(@>o.7..B..2.....y..[P.8.|`.......0@ngc..=B.>l.EW.Yf.ocZ..*..hn`....^.d.J;B...L....U..Q_<
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):293005
                                                                                                                                                                                                                                                          Entropy (8bit):5.355977535225112
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:kipJNIgeeErtE3HJmmzeeU4qAKGGtfzBjl:kUIgeeE5GeeBqAKGGtfzBx
                                                                                                                                                                                                                                                          MD5:738C0FBF74765F1252598899C5127AC7
                                                                                                                                                                                                                                                          SHA1:A48B6C905E3FB08650C611CCA155C92157ECDF2D
                                                                                                                                                                                                                                                          SHA-256:1223597CA305A2EC8CE1EFC9259B256538C62C0F06D6BBDA75410D46BBB38941
                                                                                                                                                                                                                                                          SHA-512:B4D1A92AC10BCEE7A205C52D900C853E387B76904C7DB205900243C2548861D8203937AABA2280BF8107EF4DCCFAFBA07C24A0FBA2B231FF016461B9BF3487A8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/built/scripts/main.built.js
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function i(s){if(e[s])return e[s].exports;var r=e[s]={i:s,l:!1,exports:{}};return t[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)i.d(s,r,function(e){return t[e]}.bind(null,r));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="/",i(i.s=144)}([function(t,e){t.exports=function(t){return t&&t.__esModule?t:{default:t}},t.exports._
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1450x600, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):189973
                                                                                                                                                                                                                                                          Entropy (8bit):7.965508099417049
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:ip69bhb7DxJwNHpWbraMXmp3xRxbbKY9c++Y6/ecBarW7ZSKveJc7G1KlHn:A69VPDjwNHkm7RxbS+IecIrQZS3c+Wn
                                                                                                                                                                                                                                                          MD5:CE15713A9473366572048D8704448EA6
                                                                                                                                                                                                                                                          SHA1:B914B75674AB79A2CEEF736A101373D46561C38A
                                                                                                                                                                                                                                                          SHA-256:563E9397E2FED4111D70D74BC1312F5AACE7E7973973CA83679404C388C8DEA1
                                                                                                                                                                                                                                                          SHA-512:19FB90D5575F11AA5F75FA9881B5AEF2FA8253F6000A4548DC61CDD83ABE8DC7B62083A3601D33F8639277E775FD452C4BCA263DE734551323F5EA62D417821C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X...............................................................57.=C.8S..a...`......`#.`.....v.W..............%}K.............;W..`..........;.....DDDD... ...9......Ys..A..B..!.0.!....0..qq.!.[:?.;...T...........B...5...e...[.kN...a...xb8u....;....e......E.c..^....a..q.8B.!..<8....9...7ni....z[...9WKd...l.............|a...I....#.(........8..e.q.G.......*.P.!....%.......D.|8....[..<a...>\._.-...........?..E..........S{....d.&T.R.J.*..m..._.|a. ....8..._.T...1....E..<P.!. Fo..3?.............|_u..n.F0D#...,..9.y.dJ..\.R.I.Ej..*_.|8B.B.`..N0...<e..c..3`.Q...B.B.&.....?}.............C....G.(...\..&n...>D...$..\.R...P.+...8...B....<a..a.0..M....q....W.q.!.B<.....`...7..........!..?j;...'..N.3..e..n2..O&_..%.*T..]5=5<..8q...0B(.!.B...K...cx.9c.SJ...Q..ni....Ng..................[..e..q.W..O....>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 385x310, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):51881
                                                                                                                                                                                                                                                          Entropy (8bit):7.989504170928795
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:JbRhBJT6njckY2c18ymnwcOaIG0CuhWLin1W6ygN7DKczFTQRv4YH0LDw1Zb3aVn:JbRhPY30CuhyC11DtUv4YH0LcjKVxV
                                                                                                                                                                                                                                                          MD5:F01199068A2D452C4159130E65838B52
                                                                                                                                                                                                                                                          SHA1:A3D9393FC4A2D32D3BE04D9A3BBE53653C7ABDF7
                                                                                                                                                                                                                                                          SHA-256:0CA011863EF8CFA12F4DE925018EEA2CAAD7B204B9763472D166F478425E8B0E
                                                                                                                                                                                                                                                          SHA-512:38DA1ADA917CF4F7A848341D87E2CB7CC65F8AAB2EAC29A100269246C7A0BB2E8D46585E26091AB955245C4395E358DAF61F88F0E6D2CC8D172D40182272547B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................6.........................................................................................:.N.z.......":....)c......;{o'.....J.Y.6.|.F....t..V..+...J...]N...P."..<R./1...c.Y...0.A....>..>..>....Fj.P..]L.z.-.g..U.vY.s..........g~....:....7..@..z.6...]...z.V....<..=..$.94W...........g...._JH...y&....&K...(#jv.+]...............^ptH.4....3..od..d...z..>.....D....C.W.c.<..._..(..kKpb..}.u....K.W.....S..CA......4..C.f.F.s*..Z}_.._&....j...t.tx..Au..*.*7.{...<.....L....6.r.y.._....w...Z..c.<.l..BwH.6...c.{.P.s...#K...].^.T.......G!.f..tb.y.W...Y.<..I.J..rS4..g0u..\.e{.WvG....g........A...y~..nY4Y.>.@.3... L7p../....4g[...5....pd...vq..e..^..GDo+.X..N=5..0.......VV.M.e.......h.S.]fwpy.v...p...|.......8.(..-G.f....M....J......[ux...._.`.e!.c.v,.\.;...^..p....v.../.Hc....6.a...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 322x181, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3756
                                                                                                                                                                                                                                                          Entropy (8bit):7.676005669765789
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:zgqnYgqnJ24LVwNwT+AH84SaMgqkQYVxZjOMLoIT9wZZkyP9R84eZjJ3RP+ifB7Z:sQj4hwNwiATS9gwYVxZJKzerMAhRH
                                                                                                                                                                                                                                                          MD5:1D48D4AD6ADB2B57E3668645D43C5F4E
                                                                                                                                                                                                                                                          SHA1:16AE8307BFDD09F0091EE09E09253C5F67DA1E05
                                                                                                                                                                                                                                                          SHA-256:69C5A662DAE13E5F37CF0221C7CA90880542D08324B424A34BA486EE020AA55F
                                                                                                                                                                                                                                                          SHA-512:B6F31B855E9CADD70F93EAA59E5CAB8B0EC630AB53EAEC6CC2EE13A5B13F7F01D7882AF08059B861B2478C0D05DD11395CAD5BCD036D78E60A4B362F9E03F479
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/college-ready-v2-wwcollege-ready-v2-wwcollege-ready-v2_16x9.jpg?output-format=jpg&resize=322:*
                                                                                                                                                                                                                                                          Preview:......JFIF..........................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........B.."..........2....................................................................................<K...<H....=.G.G.L..............G..Y<.?.....>n........M;.v...l.OU~.4g..........Y.~..Y...~.....3.#.......W...{.&.....j......c..L.....APT..AP]..O.....w3]..L>.....W...{..,....Kg=...>..]b:...*...."....*...v>.....n_.........|..?~.....<.-...^K......*....*....*....??.n.E.7..g......'%....M._..yN.;..b..*....<..*....*._.......>..._O...{.)...X.Q5.APT..APT..APT..AP]f.~C.m5..L.x.n....z|.....l..9.}..APT..APT..APT..APT....G...F..)..)..2....*....*.. .*....*....*....*....*......................:.........................!1."AQaq.2@.B....#PRbr.p.. 3CS.........?...B.X......X...[M.|..`*]WM..^.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, progressive, precision 8, 1648x1650, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):462633
                                                                                                                                                                                                                                                          Entropy (8bit):7.947034287827623
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:EGgUM1NJbXVwNku9o7WJvP4qrdjRqydqzOqWzwD9FjXLTuxK:6hbU9o7ovgeddPqWzwRFfTN
                                                                                                                                                                                                                                                          MD5:F5830ED525874C3A5BA033E219D9A9FA
                                                                                                                                                                                                                                                          SHA1:A08C19423F2D4BF306F2761FB024B276BFF7536E
                                                                                                                                                                                                                                                          SHA-256:ADB697D5163AE978FE7E9A63FC7F0E50483081F432A0A6F0B363517075E9858E
                                                                                                                                                                                                                                                          SHA-512:A1135029834FCB80B1FAEF05D5E47FDD248B11A70B8E115EC284970A8C125BBA0122281ED92FC02B5B37F514A201302BCF2C7EE270C0976F2FCE702373F0C02B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................r.p.............:.......................................................................................................................k.cR...`G/p.y.........................................................................>.......Z{.qtV.u6NR.~Q..............................................................................#.<.6.^\.=p..9..{.'..;/ .........................................................................d.<...@.....xlz..r.......................................................................cC...Z.........X.\. ...........................................................................B ..........;. .......................................................................?71j.@./.....oU.x>..x.....zl{?......................................................................-..?71j.@.9.*...#d;."..Q.d..3.S.....V=.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1896
                                                                                                                                                                                                                                                          Entropy (8bit):4.9014351953086095
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:V1X5R5bJ5hw5MdX5gidqdGWdi5gvi1dPJi5:BLbTcMvgislygz
                                                                                                                                                                                                                                                          MD5:9198FB5F318E0190F11585D25A997984
                                                                                                                                                                                                                                                          SHA1:6538FA2FFAA147B9421492C7B9F91BA63C3ECFA8
                                                                                                                                                                                                                                                          SHA-256:FCC56BF9B1067E9A35F5C87834F0C325499023276DD03C0A5DCFB673D10B75F5
                                                                                                                                                                                                                                                          SHA-512:46D487D30CC1B654AE3D0D77384482DC4771407B35686C989411ED248FEEBA7F506628A6731B486C3FE5AEA016FAC281A15313C6C9E02C070B3E7E7D2B4B4ADD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/airplay/styles/overview.css
                                                                                                                                                                                                                                                          Preview:/*------------------------------------*\. LOCAL SCREENS.\*------------------------------------*/..page-overview .section-hero {. background-image: url(/uk/airplay/images/overview/hero__cglioqd94q2u_large.jpg);.}.@media (-webkit-min-device-pixel-ratio: 1.5), (min-resolution: 144dpi), only screen and (-webkit-min-device-pixel-ratio: 1.5), only screen and (min-resolution: 1.5dppx) {. .page-overview .section-hero {. background-image:url(/uk/airplay/images/overview/hero__cglioqd94q2u_large_2x.jpg);. }.}.@media only screen and (max-width: 1068px) {. .page-overview .section-hero {. background-image:url(/uk/airplay/images/overview/hero__cglioqd94q2u_medium.jpg);. }.}.@media only screen and (max-width: 1068px) and (-webkit-min-device-pixel-ratio: 1.5), only screen and (max-width: 1068px) and (min-resolution: 1.5dppx), only screen and (max-width: 1068px) and (min-resolution: 144dpi) {. .page-overview .section-hero {. background-image:url(/uk/airplay/image
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (27303)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):205226
                                                                                                                                                                                                                                                          Entropy (8bit):5.425079207367752
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:emwOmybqqh/8s35h3HHN3rmjr/v2d9M3WDZT5BA:exOm6qqh/8s35h3HHN3rmjr/voZQ
                                                                                                                                                                                                                                                          MD5:99B95F39ADA56C65C95A3A97C475F69B
                                                                                                                                                                                                                                                          SHA1:E4A1C64EC19FD748BFB6C76D1AB7134D945444E7
                                                                                                                                                                                                                                                          SHA-256:E727BFC06677389F9666798766E74E965DAE90BFBF8C20BC45FC60642D09F7F1
                                                                                                                                                                                                                                                          SHA-512:C6AF134C4B254443475783C549D22C70564D6F1ACB729D4E6CC67D3A16654F9CBF9BF25767E4C51C80AEFC2D41BDFAF6C83A997470320EBF09C68AC8CA3D23B4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/wallet/
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-GB" lang="en-GB" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>...................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/uk/wallet/" />......<link rel="alternate" href="https://www.apple.com/ae-ar/wallet/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/wallet/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/au/wallet/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/bh-ar/wallet/" hreflang="ar-BH" /><link rel="alternate" href="https://www.apple.com/bh/wallet/" hreflang="en-BH" /><link rel="alternate" href="https://www.apple.com/br/wallet/" hreflang="pt-BR" /><link rel="alternate" href="https://www.apple.com/ca/fr/wallet/" hreflang="fr-CA" /><link rel="alternate" href="https://www.apple.com/ca/wallet/" hreflang="en-CA" /><link rel="alternate" href="https://www.apple.com/cl/wallet/"
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):111126
                                                                                                                                                                                                                                                          Entropy (8bit):5.242155962600749
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:FHg43alvXX+pg7m+0WXGOdpcVI4FaTAJ8Jp3mjMO8pyVp4TaaAd8epLcjdBm1/hS:9h3gXX+pg7m+0m
                                                                                                                                                                                                                                                          MD5:0AE028C3AEF05CEED5E32B8CA5DB0A86
                                                                                                                                                                                                                                                          SHA1:271E6E6624437AEFD8F7C6B64AAE8F2A0DB86EF1
                                                                                                                                                                                                                                                          SHA-256:CA10E82503584FD3CE7951FE7F43048F00125113C4545BFF4662AF1702940994
                                                                                                                                                                                                                                                          SHA-512:D9556F931E25657D457E790ECEC1AABB32434367F0A07F66477E808F97D1F4EA66B2D05F4E43A7FD337D6E6C4BE4D09F8133B1C9F5EC1FF3508452AE5CD69CFE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/ac-films/6.8.2/styles/modal.css
                                                                                                                                                                                                                                                          Preview:..has-modal{overflow:hidden}.has-modal-full-viewport{position:fixed;width:100%;height:100%;overflow:hidden}.has-modal-full-viewport body{height:100%;overflow:hidden}.modal{position:fixed;z-index:-1;left:0;right:0;top:0;bottom:0;display:none}.modal-standard{overflow:auto;padding:54px 0;background:rgba(0,0,0,0.48);-webkit-overflow-scrolling:touch}.modal-standard .content-table{display:table;width:100%;height:100%}.modal-standard .content-cell{display:table-cell;vertical-align:middle}.modal-standard .content-wrapper{margin-left:auto;margin-right:auto;width:980px}@media only screen and (min-width: 1441px){.modal-standard .content-wrapper{margin-left:auto;margin-right:auto;width:980px}}@media only screen and (max-width: 1068px){.modal-standard .content-wrapper{margin-left:auto;margin-right:auto;width:692px}}@media only screen and (max-width: 734px){.modal-standard .content-wrapper{margin-left:auto;margin-right:auto;width:87.5%}}.modal-standard .content-padding{margin-left:auto;margin-righ
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 934x788, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):181481
                                                                                                                                                                                                                                                          Entropy (8bit):7.969767551952288
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:iMadTMs54xSyY3c50LuHg1VttIrnyj9olXX+W7pRQyZnzRLeN2LDqR:7hzuYCtIrnyjYn+W7TQyjekLDqR
                                                                                                                                                                                                                                                          MD5:CBA56BC8165883B4E1FF903A8063BFEA
                                                                                                                                                                                                                                                          SHA1:C6B0AEB6C5D25046471A4FB6884F9CB7C6308A7F
                                                                                                                                                                                                                                                          SHA-256:53DD2486C6F674414C38471C96326005E6F89CAA649B7665D0D3D6169BDC70C4
                                                                                                                                                                                                                                                          SHA-512:249E8E331C35B48B7EE1EC1B6B416AA267C693DBA1E05C87E3CDA3607820BE3F4164DE3E0AC76F89B8E5C04BF9509CBA0C95F47944D6FC3F2F0A3C5DA00968B5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/images/overview/airplay__q655q706p0iu_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.................................................................................................................................................................................................................F.....0..........?M.....0F..F....(".a.#..x... F....a.#..#..F.`#.C...8.\................f.|9vc.................].P...'/................}......................z.vc...................T.F.......o.oWo\.....>......g\y...Z.&...}.p.).3.....e.....s...g././...6......xy.r{...1~.....|.}f.?..m.#...^t..10...?0...V...>{.I.I..k*.....0.^._..w;..|.............{1.n9............a....%.L........b.....'......vf...7.....}4r...p.n...5`...3^....=.....g..*.....[Q}...al...]..v....]...f.#Ii~..o..X.....'.....oL..>........i.kG./..{o..d.../..........xQ.^.b.....!...c....oD...o..7...?........o...{9....!...<r...........z.vc......w.+.{t...l~.y......_...mm....m.x._...I./.;l.>._;.._...5GE|.....U=.....>..\=F.]c.A.>3z..O........W_-.A...y..g...o...`|...X..1..........e.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1261x600, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):106513
                                                                                                                                                                                                                                                          Entropy (8bit):7.924259131709962
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:PZHs/pZ+BmhDjanKc4OuDoW+NRBvIythVJ9:P2Z+Bmh6KNM3vI6D9
                                                                                                                                                                                                                                                          MD5:91D3888083835B0766714B5A0DA72637
                                                                                                                                                                                                                                                          SHA1:A9C8ED31667D2564E300498ED0DB08C3BD57093D
                                                                                                                                                                                                                                                          SHA-256:EE100CB94AEE385466FC87FB482F296A539561E056AD985681C1E62BB26DA60C
                                                                                                                                                                                                                                                          SHA-512:E975B8CE7BC27B2529D1D14100DAE2AEACB6C23CC907F3C6C80D9CF55E86BEE54DFA6878B3D27F5D6F3DACA08ED83A18969F1E8FA0223633E7D5009ED443D79F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X...............8......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):24398
                                                                                                                                                                                                                                                          Entropy (8bit):7.952851322816159
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:UjjFWjwLnxP2Ib/eCzEWxslnxusNo7qg7edQlZrRPROrWkZkaLnNsCC3jbSfgHg:Uj5QIQhaDN9ROrlZkaLnNA2IA
                                                                                                                                                                                                                                                          MD5:A170D9CB27CE8ED067E16872F4042AB0
                                                                                                                                                                                                                                                          SHA1:FD676EED55E7ACD4AE41AFEA876971F1C9F947AA
                                                                                                                                                                                                                                                          SHA-256:7E040C716BDB4BC1225AF20753E1560926A0023810CA752E0FDF6CB9060119E6
                                                                                                                                                                                                                                                          SHA-512:C384BD28365943FCDFDBDB642D688BF6BFD56E64727D165291606E004AEB952C0371C6332EE2B4A71D58B2B9ED4A199F81C563A0BB21D58C7D9B3E8422F56D34
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/XwTLDXtzmjqM_jXomdLlPQ/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-3XZYABSFORA4LMKAG3DBVQ7DKQ.0.1-9....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...1.s.J....1.R,.>.........K..VRA.V*..X.Q..)..A..`..J.c..3..8...Hp:8.....\.S......Vn.n.I......%.5......e(.DN.r2EiE1.+..l.V..d.N....E/.U....(.......j........t...qZ....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):19689
                                                                                                                                                                                                                                                          Entropy (8bit):7.955928124709103
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:7IY0ZqJjUSML1Yg38xcUTWIyTT2sWpkXHHMfh2T3A8gnIWPyzh:7IY0Z5SM1sxxEXDWpkXHHUh/nIX
                                                                                                                                                                                                                                                          MD5:B45F27AF1909F16872510AAC099CF254
                                                                                                                                                                                                                                                          SHA1:D3EEC65E9A04B7849CF4D413D6B0BDF58BC4BCA3
                                                                                                                                                                                                                                                          SHA-256:5972C7799ABC253D24E32BB8A75B818CCFCCBFB87EB8D2E0BD66807057561813
                                                                                                                                                                                                                                                          SHA-512:DE590ECCC88DB347FDEBF07CF58E530D3A98CCE8F85845B17F5E6E2AF37CB05EA183C54A90A3A59E02EA6F962614F9B78E370769F8837DA9DF1EF1358E695827
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-CQZCH4H7ZGC5BGVKCEVGEJGFI4.0.1-1....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...4R.W..d-!..L..RR.PPP).!?....l.i.F*:..%-4.!(..."[.F)).db........Z}(.|K.W..:_.}6...Vh.|[<xnC&..8g....n....*.vG..@~...~.Y.MFA...T...n.2.8{.........r?.>5~...~(..:...z\.Ji....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):197
                                                                                                                                                                                                                                                          Entropy (8bit):4.9460223458678
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:n1DNX4PNNcevsibDRd7HUsddYuKYHNce5e:1DuN5vs8DRR0sd/J55e
                                                                                                                                                                                                                                                          MD5:C8F507F821899022CC9374086242FFA3
                                                                                                                                                                                                                                                          SHA1:26B1CD0037B2ACC55EF17FE099B25848EC6BC107
                                                                                                                                                                                                                                                          SHA-256:202A2016C552840100864EA7E87861AC05FA9E2BAABDAD81609EC97464A40EB6
                                                                                                                                                                                                                                                          SHA-512:6FA725CFBF16B94923AC3FCEDCEA1157BD8796521E0C3D23CB4E5F3D7652F9D8C13113C7E6A079A47F8AB8792554B3DA0ADF69D652A7E3E805F3B2E0DCC12032
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:"use strict";!function(){var r;try{r=require("@marcom/data-relay")}catch(r){}if(r){var e,t=document.getElementById("aw-rid-relay-options");if(t)try{e=JSON.parse(t.innerHTML)}catch(r){}new r(e)}}();
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 545x545, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):130235
                                                                                                                                                                                                                                                          Entropy (8bit):7.967835496522125
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:kdn6lIQpVR4y7MpHNiUeCtYDb4cOImFbtf719/+D3E8fr2YuNxIjtA:q6lhpVR4yONiUebbcptj8aYPu
                                                                                                                                                                                                                                                          MD5:AB1A08191A282C5C0CE26DFD4A49C57D
                                                                                                                                                                                                                                                          SHA1:176452F9B3DB1B0E7AC1AFBE90DFA663F99791B7
                                                                                                                                                                                                                                                          SHA-256:095DF0436430CEB0E8B57FF3BC23676E63A9F83B139B96E0BE18FB836E5501A7
                                                                                                                                                                                                                                                          SHA-512:18428A126CF3B57A7A3EED6BA592C0E1FED33DFEC76603CD4F90F3B0348B569C5D2B2D0BD2C84668191C8AE3BD478699D075DA15998D94893529CB97553CF8AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......Adobe.d.................................................................................................................................................!.!..........................................................................................!..1A.Q"..aq2..B#..R3..b$...r%C......Scs.4..5u&...67DTt.....................!1..A".Qaq.2..........B#.3RS............?...Y....4....h.@.....4....h.@.....4....h.@........P).^..R.V~.3.3...<..O,~....M.[....G.v..S..Vu..{:l.:.=....@.EE.P...d...]..m.>'/'.8i.~..v..K.U!.....7V...Mq1..V.XC...$n..5.O...M#......j...N*...L.a..(`A..S.#.1.!G....j..<...8.O..j.9..k..%..W...Q(_.. .G.A.)pU..nS.Ko<.\H.......4..\...)......s.We..J~..J.L..H()H...DU.$nBU.o...8....U..kkb........m.....~>.l..<.p......>..x.k;Q..Z.fS$.p..t.....2P...+...>..%..H......4...b..4...RG...p}...c..\..f5T..-...G......'G.G.D\.F...={....O...v......)...\ $.%.3.........j.....B.,}K...._X.......B.....rTG ..%8...`l.=co.....o5t./.....v.....|":s.Q.%..g.e.....O....} ._.s
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1400x787, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):29748
                                                                                                                                                                                                                                                          Entropy (8bit):7.792505491082625
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:uP/PHjRRo2HyiAQIfL7IRkBrSbvdn1bngr:utR7HyNBL7+kBMd17gr
                                                                                                                                                                                                                                                          MD5:5E10399685B582410E0AFBE3CEB17FB4
                                                                                                                                                                                                                                                          SHA1:9110C49DB2F55BA39CD55E0297A0350669D68068
                                                                                                                                                                                                                                                          SHA-256:A95FBC58844AC0EB9A862FA93C9CE5C3FDE90BDB19C481259455875177F4AD3D
                                                                                                                                                                                                                                                          SHA-512:CA96E22C6DBFC5538604CF0090AEDC0E7623DC476A02E49740E340388BD1415147C8AB5E1A35E131DF2EBE21256A16024E59531907BB81102ED84DDE9470EF2C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/coding-lab-code-your-first-app-ambient-en-us-110822_16x9.jpg?output-format=jpg&resize=1400:*
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........x.."..........5...................................................................|...............PJ..jX.."Z.....Y5.4..1....IlI...lE...!@.*...(."..(."..(."..(."..P..(.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 384 x 832, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3610
                                                                                                                                                                                                                                                          Entropy (8bit):6.198589637333271
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:CaI57XQ4dLM8ZghRgWJ26mYWEnMjI1AbcO7Z20qxm:CaIBLM8ShRgWJ0YvnMjkO7Z20x
                                                                                                                                                                                                                                                          MD5:6DE629251BE567F90655B080B569AFE4
                                                                                                                                                                                                                                                          SHA1:7FD0FB40FC02D9BE731EF542B9634214C80CBDF0
                                                                                                                                                                                                                                                          SHA-256:B6DB58BE1582D939B887FFAEE8D9B189CF67B84834ECEC8D833DD2E92B8FA136
                                                                                                                                                                                                                                                          SHA-512:BAB7BF9CACFB385D08BB04C7D75AAD8A087A3C3AB1A166C9ACD621A30DF12FFE3109521F08CE916C5EA7C665AC1D95EB97C7EDBAA5D2044171D0C45E4DFE09EC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......@......nJ.....PLTE...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................}.(F....tRNS...%9K\r...........................~kVF3.....[............tQ0...;m...../..X+u.........i.J..pM.2,....n..B......}:.jC.!....5P.]N#ow.>..@x.&.L.I.cS.D.."O...`.|.y...G.-$....a..W..R.h.4.f..(.T._.E=g.H.).....6.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65436)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):757345
                                                                                                                                                                                                                                                          Entropy (8bit):5.302493893146439
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:XFA/c5fUrHK5lAQ3GHSWKYq06B+7YdgQseBnO2FF8y8ZHCkyuBMoZcZ2ehnd9dO6:Xr2YtXhJFF83ZHCky0aKMYC
                                                                                                                                                                                                                                                          MD5:E9398F0171D9970D383A349FAFAB0DBE
                                                                                                                                                                                                                                                          SHA1:BCCF441CE1107C2781C887F05141310BA6A1AEE9
                                                                                                                                                                                                                                                          SHA-256:ACFD763F79C263ACF9550960958B2C96BC8C9FCA9CA6C43888DC33B2E561659C
                                                                                                                                                                                                                                                          SHA-512:98A7E85498E9A2C6FB7A5083353D190A0A891BB4F7169D8ADF2661854C96BDF123EDCCF8BC031066418F86EDF1BA9D495385888568F509B2DBB70473F2C705D8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://cdn.apple-mapkit.com/mk/5.x.x/mapkit.js
                                                                                                                                                                                                                                                          Preview:/*! Copyright . Apple Inc. All rights reserved. See LICENSE for additional license information. */.(()=>{var t={1207:(t,e,i)=>{var o=i(6217),n=i(2221),s=i(6426),a=i(4891),r=(i(7664),i(7104).sharedLogger),l=i(927);const{mapkitKey:h}=i(2367);var c=i(9728),d=i(1486),u=i(1135).MaxLoadingRequests;u[d.Highest]*=10,u[d.High]*=10,u[d.Medium]*=10,u[d.Low]*=10;var p=i(811);const{triggerLogin:m,triggerLoginPopup:g}=i(86);var _="https:",f="https://cdn.apple-mapkit.com/ma/bootstrap",y="2",v=3e4,w={OK:200,MULTIPLE_CHOICES:300,BAD_REQUEST:400,UNAUTHORIZED:401,TOO_MANY_REQUESTS:429},b=["language","countryCode","madabaBaseUrl","authorizationCallback","libraries","logger","_showMapsLogo","_showLegalLink","bootstrapTimeout","_shadowDOMMode","_showsTileInfo","_distUrl","_syrupUrl","_uiBaseUrl","_teamId","_previewLoCSR","_forcedRenderingMode","_proxyPrefixes","_shouldLogin","_disableWebGLCheck"],C="R`ha\\aHe_";b.push(C);var k={READY:0,PENDING:1,ERROR:2,UNINITIALIZED:3},S={Initialized:"Initialized",Refresh
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10685), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):10685
                                                                                                                                                                                                                                                          Entropy (8bit):5.331257183989132
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:cgn2aofIQLQFFnz7GUC6AjaVGtLWHTX/xKDiw3dwIETHTOTdc8:cqodAzPHs2DYDiw3dwIQTadc8
                                                                                                                                                                                                                                                          MD5:45B1FB6F5B6DA5718894D38AD66148A7
                                                                                                                                                                                                                                                          SHA1:5DA95557711D801ED875D94A01BAFADD00ADD8DA
                                                                                                                                                                                                                                                          SHA-256:2D3F1F3300F873A5B48F328BB00D9AC836DA6A6422DF2E663478309C182943E4
                                                                                                                                                                                                                                                          SHA-512:6109371AC4E6C8D09DE5FF0086382F6B400540C17EABDBEF0477B7C77A3A453D365900DCBD3FFB32CAF8080BE6CB67D57C22CF9AF36EDBE981170C5AE93FF887
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[882],{71210:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.getDomainLocale=function(e,t,r,n){return!1};("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},48418:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=r(94941).Z;r(45753).default;Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=r(92648).Z,a=r(17273).Z,l=o(r(67294)),u=r(76273),i=r(22725),f=r(63462),c=r(21018),s=r(57190),d=r(71210),p=r(98684),h={};function v(e,t,r,n){if(e&&u.isLocalURL(t)){Promise.resolve(e.prefetch(t,r,n)).catch((function(e){0}));var o=n&&"undefined"!==typeof n.locale?n.locale:e&&e.locale;h[t+"%"+r+(o?"%"+o:"")]=!0}}var g=l.default.forwardRef((function(e,t){var r,o=e.href,g=e.as,y=e.children,b=
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 41 x 41, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1904
                                                                                                                                                                                                                                                          Entropy (8bit):7.868363381713895
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:r41WyiZUOryov7kzE3tMKIDhtDf5u8KxDwwCFupc:r41gZUsyCQkMKQvDf5u8KxBCFqc
                                                                                                                                                                                                                                                          MD5:EBCF0D667569A201EB9E89B416B286F9
                                                                                                                                                                                                                                                          SHA1:3B92309EE6B81A1CF0655F74A9E96E092220352D
                                                                                                                                                                                                                                                          SHA-256:37B21D3A289D8C5DF7D1F7FB243E46C4D96544B2B146AC274FF29F7529CFCD05
                                                                                                                                                                                                                                                          SHA-512:46C0D47EAC059F27A0F5E04AAA15EA3C1EC587B4E7DCB887F638B0A4143527F989E5A62EE4FA8BE7484ECAF32CB98AA015031E35BB9084F5F5E0F597B7A80E65
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...)...)......`.....7IDATX..]h.W....@....W...M.....mD.... ...E.OE..A...A..".h,)B^..">.....D.1....5.i..bL<=....:.....~.{....?.c6..@.....U.:.lI...,..OjN.E.T5.LU....r..A.@...d#.e.....\..Jd..F...z..@....`|.t".B.!.O..a..Ym&G11yv.L...HEQ...d.+.0....8./......$..L.$.d~E..d..xdE.L+..H3.a=`..VP.....'E...."D...8& S.T.)2.N."0'd.:.....:..z:c.5..)2.J. 0..Si.t...Ry&l}........A.fEJ'.u.\..v......L..d.9....&..:.OZ&....i.D......L...........z..^...h..Y[S......@."...Z...-[.5....Xfja...D&..-Q..,y.D...8..F`......+X.~=.b1.....q....0U.7.....X".,Y.!P.Z.P(.....}.^...p..... ex..p.K.k..n..B..E....H....'...Y.ef...p..A...f...c?.4.....6q..yX.h...........0N.x...B..V_...6E. ZUU%.&....@ ..w..o....t....m..'N......G.....7`..b...p........]..c...67m.:... a......`....K.%..2.!....r....>"kw.....o..g....q.................{.(J.)..A... .D..dxx.....{......s.Mp..e.......={`.u..........hhh.O4.Bh...Q.r..#.6.E.@'.nii^.|....S......A.$^.y......8~..I(--..=n....c.x<...d......4?.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x540, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):7641
                                                                                                                                                                                                                                                          Entropy (8bit):2.0720599872525653
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:JaPxXB7l50PqTffmGqxvvYX9IR2niH3D6ZBxYvDxVFYRTR+LleOJFz:JaxB7l50PQfjqlgtviH3D65YrxfLbN
                                                                                                                                                                                                                                                          MD5:CCE8B2384D82DCF20E2EAE6831D95FFC
                                                                                                                                                                                                                                                          SHA1:3A5B24C23C9D0F4C3C8CF829699C64A885BE1EF0
                                                                                                                                                                                                                                                          SHA-256:BBEB2CBF0EB3FF0A11713F73905AB3249E7D5B2E0D8925ECC3E948486A1901DC
                                                                                                                                                                                                                                                          SHA-512:AA5F44EC7E07721945C41D4304A4FE9BFF98B45C4A27E5D04EFC05C72AB5255D72199612B632090579A5D4F99D13D8143B226A482EBC03A8AC4F9C1B9ED1D083
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1400x787, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):66039
                                                                                                                                                                                                                                                          Entropy (8bit):7.968370762395471
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:pJZoh97zuJqh9ZpXV4Znfp0ofz87yqwVbdCujL+8L:PZohZue9TXVK0U47Ul/tL
                                                                                                                                                                                                                                                          MD5:DA312947352D386959E44A3CB69AA951
                                                                                                                                                                                                                                                          SHA1:109D3360D983A23CB0CD742615C56348B3895439
                                                                                                                                                                                                                                                          SHA-256:435193C3704960858126D1AE9CF7951A6EB1F469D37AAC5F8D64F706958988D1
                                                                                                                                                                                                                                                          SHA-512:8C0BE525EAA40177EE9819CA7C1922C3DAFDC347622DA898A4A4E38DC2CB6047F1FD16D24CF3874E3A0955BF4A2BBA69F680EDB6EB04FFE565769AB074890D9E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF..........................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........x.."..........4..................................................................9m..0....C.0D.I.`.A!0......b.U......^..#/W.e.nv......y.+..(.......L.....@.....1..4......@.......U......|,.uzk<...}l..BD......h.......@.@..P......)&....h..4.h.)...$.*h. ..\....HU(.`...`.L.)...$0..`..^>.#.OC&..t.^5.\ve.s....vl...t...(M.......... b` ..........h.........._.OQ.y.w,.z/O...Y.............. A4....M..............`.".%".H".D."H"H7J/.I&"$64$..`.0........r.$.4..L..tk.-}.x.2t(99z.....;.s..m.......A@............@..@..@...4.N.0...Q..C...6.f5......^...).5.Lb).... ...........4.X .........h...!...`.R...-.$.$..5....,c..)!$)*.&........`7.I.4...+.......N......s..<..O..M.9Zcy........4..... `.!.......b. j.)...c.g
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 342x342, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):24398
                                                                                                                                                                                                                                                          Entropy (8bit):7.958118038187288
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:t/RlspkGBF46wrbWD+36fuJmEB8V3aCQ+IB6ZB6+sewZhWNNYyrD/Z92+cYqxEzQ:t/ROkGBbQF36WBB8V3aCQ+I8zLfwCNYX
                                                                                                                                                                                                                                                          MD5:54A21F4DBDF2C44013CC09F432C4FF7E
                                                                                                                                                                                                                                                          SHA1:096B34CD5DB070BF6EFC90EB416E75146F1213FA
                                                                                                                                                                                                                                                          SHA-256:DB24910D47AF95392DEC7F4CBB4D962FF18E2017E2BD2C25F75990DEE7E14BA8
                                                                                                                                                                                                                                                          SHA-512:1630F922EF995253A046323AB496C0EE7F5E64229EB0B427839ED1B5A7A656DD65A6344A9B89B23E5AAE89EFA462722F7AE06D5EBFEFF6FE64058564158300C8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/siri/h/images/overview/hero_watch__48ug6l1rfyqa_large.jpg
                                                                                                                                                                                                                                                          Preview:......Adobe.d.................................................................................................................................................V.V.............................................................................................!1..AQa".q.2B...R...br#....3C$..Sc%.46....D5&........................!1Aa..Qq...."2.....Bb#.r3R......C..............?.........@.P(.....@.P(.....@.P(.....A.H..@.rM@....?+I...|..........z$.-.8...jcdJ...i ..:....?jB.@.P(.....@.P(.....@.P(.....@.P(.....@.P(#..F./.pH.'......zk..!..=5Z....Z..*=..k......~7..V......\Y|.......5D.(XX.um........@.P(.....@.P(.....@.P(.....@.P(.....Af.^c.%..~O..vO...Y.dU..m.g.17.zS....Y...p....f{.:R)..dm.BRRjP..Q.H]J...;.mZ%....B..kj..-...V..P(.....@.P(.....@.P(.....@.PSy.c...:..hs8..J@.*:.A./}u.=..134.&B5.b.rj....K.{.Vm....o....OK.V..;.?.V.....Z..Q......w......_.U..Q.-.).O.d6.;.,#,.N=...+q..........LK..;..[...qil.%D...2.I.-Q.....|.....U.....l.......q..6O.......V6.3...Z....7....N....$
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):207344
                                                                                                                                                                                                                                                          Entropy (8bit):5.274472013071349
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:wM/tE3nRhP8O6xJAxxt67dcb0qbpHElPSs5zP+:wMwrGxJYxt67dcbh
                                                                                                                                                                                                                                                          MD5:A7645471F90867B6A8D80723909E1A24
                                                                                                                                                                                                                                                          SHA1:854574485F58F2BD2A1BD43FD5E2C2463122AE83
                                                                                                                                                                                                                                                          SHA-256:7F9BB3E5854496EA8FA01798FB64A1D04E93E2179E4FE96195D72439778F09C3
                                                                                                                                                                                                                                                          SHA-512:408690B261AE893F8D368F98A70AD6FDC10CB34B24F0176FEA58D076CEB5B009E9F9C7EBFD44A4348B72AD4EBFBA9EBF73855E9AED11173C2ADA12D790218A50
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function i(s){if(e[s])return e[s].exports;var n=e[s]={i:s,l:!1,exports:{}};return t[s].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)i.d(s,n,function(e){return t[e]}.bind(null,n));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="/",i(i.s=76)}([function(t,e,i){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-down
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):768973
                                                                                                                                                                                                                                                          Entropy (8bit):7.999315681231798
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:12288:5KR4FCLNo8/er02bZAZMrx38Qy2mA8APNeEhsfyBcsEhCp8zasClJEWwN:aSC282r02bZAZMrx3/y5S1eE2YHyCp8T
                                                                                                                                                                                                                                                          MD5:D26373E08369A313314989DA5A74A2D1
                                                                                                                                                                                                                                                          SHA1:D57D88F62AF432897D455C25DC9740142E9FAE66
                                                                                                                                                                                                                                                          SHA-256:7409800461EB8906DC5F89619F7163FA1CD2878A08A20A9F2F6B586F5949D3C6
                                                                                                                                                                                                                                                          SHA-512:83E7210D2A46628851ABE44D1B2F7C09ED00139B181E73C716A7FC1ECA5173EF791105C5E01627AC6EC9ABA90A08AC48E81B21D7C306FBFB690D081F63EB2B12
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/euro/designed-for-families/2024/734f4248-4271-443d-a144-65c8da910d8a/anim/nan/large.mp4:2f8275f4c1bfba:1
                                                                                                                                                                                                                                                          Preview:.#' )...+.....U.Y.sC.......W..?0W..O. ...kUJq.h.NG.LoS....zKs..J.5..|V...8......@ .4..!}f...O.D..&..!...NA=........jo'J.. >.a....I..6h.;..)R....&..S.?w......(....{....4d..7M.2v....F6.....p...[.L......t..^...........-'.`.m..:uY..U_.$T.I...v:....u.J...l...qm@..&..e..tDOSd...3.!c..3P.QS..Oa.....o....S0.#.uP(........I...L6BX.~...-...?>.v8D...C+f..k..[B..L..!*.#.m...k.~oOX.}.|.?.N.|F7L.....CW.......:..5...'.\..J+...m.......q.Iz......l...G...kueC~y.9d"..2..vX..u'n..0..,....&.%.....r...fm...d.E..5../c....u...*.a%...u.j...P;d....8.h.T.N...$.. ..t......w.r.t...*j...F.<'...E...d.!.z....,.2b..@.-T.O...j..z..%.)......:y+.f0...f...4N.e=...6...w..7...GC..?.-.V....&......M.).2.A......W...I....&..=M.z......i.........l.w,..j.r.^q..Sn,."....'.>"....5..MPM.[.Z....L.....{4I.u.fhV.....A....4....95>M......8dLn..;..&...j.<.`..z.F(......B..?'.....v..13...wOy..PQ......@N...:#....Z4...%<......9a.@.6...C.B....A.Z.....z+z....q.:....|. ..l.4...+.g.p'.G.2,&."
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1400x787, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):29748
                                                                                                                                                                                                                                                          Entropy (8bit):7.792505491082625
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:uP/PHjRRo2HyiAQIfL7IRkBrSbvdn1bngr:utR7HyNBL7+kBMd17gr
                                                                                                                                                                                                                                                          MD5:5E10399685B582410E0AFBE3CEB17FB4
                                                                                                                                                                                                                                                          SHA1:9110C49DB2F55BA39CD55E0297A0350669D68068
                                                                                                                                                                                                                                                          SHA-256:A95FBC58844AC0EB9A862FA93C9CE5C3FDE90BDB19C481259455875177F4AD3D
                                                                                                                                                                                                                                                          SHA-512:CA96E22C6DBFC5538604CF0090AEDC0E7623DC476A02E49740E340388BD1415147C8AB5E1A35E131DF2EBE21256A16024E59531907BB81102ED84DDE9470EF2C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........x.."..........5...................................................................|...............PJ..jX.."Z.....Y5.4..1....IlI...lE...!@.*...(."..(."..(."..(."..P..(.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3541
                                                                                                                                                                                                                                                          Entropy (8bit):7.919764207349946
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:FPuBj/ytsguG6jm4qO+srEUYYjU4ttzldkpD6kYZpiCFwwYA2Ysl:F2Bmmguf9xXtY3einY/FtcY0
                                                                                                                                                                                                                                                          MD5:0C24F1C30372AD0E3D49FEFDAF0851FE
                                                                                                                                                                                                                                                          SHA1:2A8F06D0B428D0A39087DD9DFFBAF261184E2C6C
                                                                                                                                                                                                                                                          SHA-256:EAD6BA6FDA733C36EBB092784613DA377D4C2C09729084DFE12F0AB2166C9662
                                                                                                                                                                                                                                                          SHA-512:E51BCB9BF7F43974F86AC9F742F028027CFEC9B1BCA7344C2554223D32E33EC844CD531180C0E54E3AC50F70D74D130BE5F6E26954DB40EEB4F64036817DC226
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apps/d/images/overview/apps/tier1/chiclets/facetime_chiclet__dkfd0tacahua_xlarge.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....IDATx....,K......m..m.m.m.m].g5;..?........{v/bs##.........^D9.c9.c.#+...8.R.F@.%...n....#I.G.N..E..E..P..G.Nk;.@....&tl...a..mo.z@.....-.|.(A.`.f.h...d.H......E.H3..... -. .. E....Co;....[y.rP.H..E...GHN?Nf....GcO.4>8zv..........;..y.8....f2.\.60.9.{..k}.[}..E..)A.......:.2..vOMu{...w..G..?.....M.4sA.[...0mp.........o...W\.j..b..Z...gt...8..........'...@..)..*@~...[..u/..#...P.s...I..r*.wtE.>.?...o......w..."9 {...{.....;.b....2..4.....+....<.....cQyp.s-^....#..v3..E8..s......H....oy........sBR.d..k.V..........f8].e(....g...7.....#h.Bq@...u..>....5'sY;.E.-rWw9B..[.y......Z..A9P...Al"f..aK../6H.z....d...f....?o.f.c....?.G...o.(.....a....|_N:=..f..T.dm0.~I...-.*.r.nJ.HK..(.g.*i.....`3..yC.=............W...vm.f.gP.M.T:...9io%Q.K.,#\...3X..q..-..5..~...l?..:.kd...*H5bfXg.N..Q..k.!.M.. ....dva^.%.:...m^....UPl"j.X.zzbS.....Y./...p...0.V........:..HB\0.S.!.om_o.sz.I...".d.2....e.[...P^.JX...".7..:pJ..hd
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1232
                                                                                                                                                                                                                                                          Entropy (8bit):3.9514929773448615
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:t4U1ur9jWlrRnTOVWBG1mU5R88y9H6RfQPrNXqa9euWRkjV/sfBMVibiSJ:Pm9jAVOVZ5RnfQPZaa9enRgVYMei+
                                                                                                                                                                                                                                                          MD5:680C9F875A3E93C1EB034BD135E7445E
                                                                                                                                                                                                                                                          SHA1:9E7695D5BEDBA1BE2498E7A6FFB13290CD1DE47A
                                                                                                                                                                                                                                                          SHA-256:DFBBA515A45A8E773061E0A5671E0FD1EF22C117C30F4D403392B434789B35D6
                                                                                                                                                                                                                                                          SHA-512:16C5D3F504F89552BD8A0869213FFD438761D9DE9B197CD16F901362E74CA54A47AA3B733BCBBECC202615821FE54E38C7713CE63E3FDD636DCB4B2A516F91C2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/assets/static/globalfooter/en_GB/assets/ac-footer/breadcrumbs/apple/icon_large.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="18" viewBox="0 0 14 18">. <path d="M4.02,16.23c-.25-.16-.51-.39-.77-.71-.18-.21-.4-.51-.66-.9-.45-.65-.82-1.4-1.1-2.25-.31-.93-.46-1.82-.46-2.69,0-.97,.21-1.82,.62-2.53,.32-.57,.75-1.02,1.3-1.35,.55-.34,1.13-.51,1.76-.52,.22,0,.45,.03,.7,.09,.18,.05,.4,.13,.66,.23,.34,.13,.53,.21,.59,.23,.2,.07,.37,.1,.5,.1,.1,0,.24-.03,.4-.08,.09-.03,.26-.09,.5-.19,.24-.09,.43-.16,.58-.22,.23-.07,.45-.13,.65-.16,.24-.04,.48-.05,.71-.03,.44,.03,.84,.12,1.2,.26,.63,.25,1.14,.65,1.52,1.21-.16,.1-.31,.21-.45,.34-.31,.28-.57,.59-.76,.93-.27,.48-.4,1.01-.4,1.56,.01,.67,.18,1.26,.52,1.77,.24,.37,.56,.69,.95,.95,.19,.13,.36,.22,.52,.28-.08,.26-.17,.49-.25,.68-.22,.52-.48,.99-.77,1.43-.27,.39-.48,.68-.64,.87-.25,.3-.49,.52-.73,.68-.28,.18-.58,.27-.9,.27-.22,.01-.43-.02-.64-.08-.12-.04-.3-.1-.53-.2-.23-.1-.42-.17-.56-.21-.23-.06-.47-.09-.72-.09s-.49,.03-.72,.09c-.16,.04-.34,.11-.56,.2-.26,.11-.43,.18-.53,.21-.2,.06-.41,.1-.61,.11-.32,0-.62-.09-.92-.28Z
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):20249
                                                                                                                                                                                                                                                          Entropy (8bit):7.944445840681181
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:k4Is2jz3LrEGAtowcGIrnQOjM/Iu539Kx0Sr4w7ZPgaOUA2Jn749g4OfhWe2+T:k4InH3E5qwSrdjM/Iu53joNdPgLUX7XD
                                                                                                                                                                                                                                                          MD5:B918063130579DC4A5FBF2451870123F
                                                                                                                                                                                                                                                          SHA1:5119EFAF8C58A0224D3B1D4A76D560080682BE46
                                                                                                                                                                                                                                                          SHA-256:DA72E6D322AC5BCAD0ADC4C41C52A901DFBA9D2BE3FCC287605733F7FA6C1020
                                                                                                                                                                                                                                                          SHA-512:9C68D7A84F8AA18932B2ED57B70C7A85D4776B672C064CF93F662BFBCB74356BB23A5C2E87020AD076DD6C27741811120E58156BE5F1BD3A55B2AE3C8C7B4490
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/BY1M4qrW2Pj4dDFgoN6L3Q/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.85.0-T56YKHWANC4IKHEP26OZBUIZCE.0.1-7....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....4...i....a.9...(..Z..Z+Q.@...DU...-.Se....5E..........m..$.3..9.E{.-|..K*...n..b...T.f. .....+..x:..:.N....u."..)<a.=.....kI....f.....;`..0.#...G..a.o..Q.uMSP.....F.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 660x660, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):28517
                                                                                                                                                                                                                                                          Entropy (8bit):7.849630518751086
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:r7EIfJnxJXQGwqulUkY3dbeQ9h8DRprM1RkBH9//bDJC:r7DhxJXQ83dbeHukJ9X5C
                                                                                                                                                                                                                                                          MD5:B65A077B3B5622A00BE74BFF58A2AC4B
                                                                                                                                                                                                                                                          SHA1:AE3D26CD07FAD4FF33C43BA6F599C89FD0951F62
                                                                                                                                                                                                                                                          SHA-256:10E01F1B73CE41E33C848466B6AC912D6C518DF46F14C47BE135D4735FFC74ED
                                                                                                                                                                                                                                                          SHA-512:578B71139E7AD9958EB61CE5E3B3E803E90AB6037726F6E0225007874D2C6885BC70A850658986016A7EC0E63F64DC9AEB3AAC0ECA962B84C393320B9C24C346
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-retail.cdn-apple.com/retail-image-server/538/c3a/4a6/af0/d16/89a/e34/004/b5b/c2b/b65a077b-3b56-32a0-8be7-4bff58a2ac4b_environment_large_2x_large_1x.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..qF)..{..4t...sF(...\R....).qF(..b..1LCqJ.-..LQJ.).@....Q..LRS....b....&8...b.........1KF).........N..@.F)H.....1N...cqF=)...h.KK.1E.J1K.1@..1N....SK.(.1F)@....b..P.Q.ZZ.i...P.b.S.GJ.JJZZ.n(..(.........)h..?Z1N.&(.1HG4.Q@.F)iq@.4..Q...qK.Z(....-.(..R..#n..).RP.IN.......=(..R.@.b.QK.C..\R.S.1K.Z)..R..).N...-...b..P..Z\Rb.............H.........LS.....R.@......LQN.&(.1
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10204), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):10204
                                                                                                                                                                                                                                                          Entropy (8bit):5.282533445396263
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                                                                                                                                                                                                                                          MD5:97E3F38781BA136C719D08CA0EC5162F
                                                                                                                                                                                                                                                          SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                                                                                                                                                                                                                                          SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                                                                                                                                                                                                                                          SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3845), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3845
                                                                                                                                                                                                                                                          Entropy (8bit):5.020458092809546
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:/qKmEWr/0BGYtLGWGp6rzcm/Gpj8G9byJ:/ZWr/uGWLG+
                                                                                                                                                                                                                                                          MD5:04C45285E7CDB63DCABDB1AD49E16C5C
                                                                                                                                                                                                                                                          SHA1:5B116BA44579365FB80F30F069F12DFD91579F36
                                                                                                                                                                                                                                                          SHA-256:B4E2548B83134F30EA46339E673F8A98CE5A1523965BF0FB46759473F723152E
                                                                                                                                                                                                                                                          SHA-512:426672B5CD50D48FB40A7EF1371CEAA7D97BBF9DD9A023B6AE5CD5E10BFF575ABE86E450FCD4081C80E7386EAA12A9D47D7B8DDF8EF23E8548E9DF9C0323757E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(t){var n={};function o(e){if(n[e])return n[e].exports;var s=n[e]={i:e,l:!1,exports:{}};return t[e].call(s.exports,s,s.exports,o),s.l=!0,s.exports}o.m=t,o.c=n,o.d=function(t,n,e){o.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},o.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},o.t=function(t,n){if(1&n&&(t=o(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(o.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var s in t)o.d(e,s,function(n){return t[n]}.bind(null,s));return e},o.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return o.d(n,"a",n),n},o.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},o.p="/",o(o.s=0)}([function(t,n,o){t.exports=o(1)},function(t,n,o){"use strict";o(2).htmlClass()},function
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):27400
                                                                                                                                                                                                                                                          Entropy (8bit):7.978221991211571
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:Mp5o244azb41/jtjn5AcXgpJ3CTzQHcTdcMBgLBw86+T/qliQdT:oeP4av4F95Ac6J3CTzEqzCBPaJdT
                                                                                                                                                                                                                                                          MD5:4388BF8DDC3D4585F3B4C11C16E85A0C
                                                                                                                                                                                                                                                          SHA1:B2C5AE12D60180F0A5FC62188C7578AD83D6D7B2
                                                                                                                                                                                                                                                          SHA-256:2D2630C52F9A8DCCAAC300750A03A63AFB45D0769666AC7A2FD6B56B025C902A
                                                                                                                                                                                                                                                          SHA-512:DF35D163E75829000D72522FA1AEB4FB32D0E3328C9DEB7942D44F3DA13EFE95D5C7E832EFB010C07B370EA1054768D02A16E8EEBD543C875C458EA0291AEB14
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/images/overview/hero/boy_endframe__bmic12hooo3m_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...................j.IDATx.b.w.'..2..(.a......6,./.........@......"...p....8.:.. ...@p.3....X.(...j...(....+RM.@...."4.H.... .Q....O.%..[.J.g..P..|!...JD0.[.V.\b...l..$.......aD...s.o...@H..s..'.q....4.Y..-.XH.V.......I.;'H.~l..'uuJ.`...O.x....dK; .......f;....6.yy...7...+bihJw....O.#j......%.*....Km.+..W..H@.,"... |.._..."....g..z.../.#...h6..Y..q......|`IX......H.w8.....`..ox..1.. ...!o..D..i...w...`@L..G5..`..B.XB..3.$.v.......v9.K;..k..s\...=kB......X.v7~1Uj.P....~4#.a.sg7....[S..3P+..kH.a%.,Nz2..x0O..]..H.?..Y!+.+B.~|...........#8...T..i.....L|lY...uoW,..i.h...........lM.P.!.q.........uW...e.>..$..._S..p...+w..o..X.>.0..M.@.0.....a....eM.....XO9.4.@K..:..\.]...|..Ys..-[....,V..U.9../|I..c..D...%..r6.{..|........)+.I..e..._.l........(.uO......%..{1..u<...K.zO"....3.[8.f.....Xh...U.3?.{.i.`.......7...9E..:....@..O.......\..F.. .......b...l.M.4...bl.k4Z.EL....1WWW4.B.......UG.-y[..~8.....(D...$.f......10-.....0..`.3B..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                                                          Entropy (8bit):7.872917748986772
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24576:i8WdWbpYi2V+lyz5gMOkfRrCJqFixHfQw6QHVUdbCA:lpDMzWJO4HfQ7X
                                                                                                                                                                                                                                                          MD5:7947F11C746929130BB37DE8795C3600
                                                                                                                                                                                                                                                          SHA1:5AEEA243066C070619E9F004CA65409FB058AA44
                                                                                                                                                                                                                                                          SHA-256:A5EF38DDB58DB8750908743DAAE6B6C0657953B6C6FD3AE30613149A9801217E
                                                                                                                                                                                                                                                          SHA-512:0A9EDF52E40C1A35CF24D86EBF2F5FF5C4FF090D6B7090F970CCBFCA294B7C13C49F3C69BF963ED55E5D94010CD6DC5BDB77DBED48DF7E3671087BAA7112645A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/workshop-video-on-iphone-ambient-en-us-41924_768x432.mp4:2f8275ef3f6f29:0
                                                                                                                                                                                                                                                          Preview:....ftypmp42....mp42mp41....moov...lmvhd.....E...E...._.....................................................@..................................#trak...\tkhd.....E...E..............................................................@..............$edts....elst........................mdia... mdhd.....E...E....u0...........@hdlr........vide.............Mainconcept Video Media Handler...3minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd...........|avc1.............................H...H.........AVC Coding............................&avcC.M......'M.......'5.......(.<.....stts...........,........stsc........................stsz...........,.....3...#...#....,...z.................j....i..u.......@H......E~......Nd...Z..Y.......S....a..F]......D7......:...$/..A.......E.......C....{..<......./.......3.......3.......6*......2:......<.......9p...a..6w...|..;......7....e../....s..8....t..(......5......:...k...Q...t......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):118941
                                                                                                                                                                                                                                                          Entropy (8bit):5.332790577491694
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:LYT/OWrpoer6YHQ6Zwx9yTR6VdNppH11ju:GpHQEt0zju
                                                                                                                                                                                                                                                          MD5:A69C020C11FF64723DC0D57E75C2A1FE
                                                                                                                                                                                                                                                          SHA1:7E44AA7A396558FCD3F14BC9DA8AB3B987337203
                                                                                                                                                                                                                                                          SHA-256:54F603111A7A720976B8190445E36A780198E36295ED1662248FE358662B79EF
                                                                                                                                                                                                                                                          SHA-512:0A6265311D1505A7D205086DA6B755B68AA2AD9E070885C2CB94DC274E412DDB277F942F0A30E2D6FA5523D429CB78C40EC4F300BA66F7D378EEA6C5D912FE98
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/chunks/main-909be850b74d818d.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{25300:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}},46564:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return e}},82568:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return a.default(e)};var n,a=(n=r(25300))&&n.__esModule?n:{default:n}},48646:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}},60932:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):53034
                                                                                                                                                                                                                                                          Entropy (8bit):5.091704663074502
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:g1ABUy1Xeu8uz8QJ2OkOdAUQa/IPUQ8ku4yEwT67tdups90ZEAGUP8:34
                                                                                                                                                                                                                                                          MD5:688C65077129402C2302AEF71DAE1254
                                                                                                                                                                                                                                                          SHA1:51AD7D4A8054F63D8DE272AC947664FA28BA2DD9
                                                                                                                                                                                                                                                          SHA-256:AF460003C740DA10C880ADCFA884D4060999CE8282464283C3C7D08A9961AE61
                                                                                                                                                                                                                                                          SHA-512:180331DB4802BF1AEA029DBBEB037E3D33C61D7E449240FDD6AE470A177A00DC72458D032314CF513D57657C1E4B3ED478C55772D808264FE46C7A1B48299586
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/api-www/graphql?operationName=StoreSearchByLocale&variables=%7B%22localeId%22%3A%22en_GB%22%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%22583cc1aee20817457057215b15c78aaee76be04b7d4878d0cecf6a09b713e752%22%7D%7D
                                                                                                                                                                                                                                                          Preview:{"data":{"locale":{"stores":[{"storeNumber":"R372","_locale":{"localeId":"en_GB","__typename":"Locale"},"geolocation":{"latitude":53.79655,"longitude":-1.54379,"__typename":"GeoLocation"},"_imageData":{"cardImage":{"large":{"x2":"https://digitalassets-retail.cdn-apple.com/retail-image-server/d32/18e/5ae/769/adb/e2c/e71/4d7/f04/cab/f402c811-864d-3aae-9a44-36aedc76395e_JPG_TrinityLeeds_hero_672px_large_2x.jpg","x1":"https://digitalassets-retail.cdn-apple.com/retail-image-server/2eb/0e1/8a9/587/3fb/efb/2eb/fd8/a94/78e/0c9039b1-72ac-3aa2-84ca-8f305ccebb0d_JPG_TrinityLeeds_hero_672px_large_1x.jpg","width":300,"height":169,"__typename":"RspImageViewport"},"medium":{"x2":"https://digitalassets-retail.cdn-apple.com/retail-image-server/d32/18e/5ae/769/adb/e2c/e71/4d7/f04/cab/f402c811-864d-3aae-9a44-36aedc76395e_JPG_TrinityLeeds_hero_672px_medium_2x.jpg","x1":"https://digitalassets-retail.cdn-apple.com/retail-image-server/2eb/0e1/8a9/587/3fb/efb/2eb/fd8/a94/78e/0c9039b1-72ac-3aa2-84ca-8f305ccebb
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9667), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):9667
                                                                                                                                                                                                                                                          Entropy (8bit):5.287564355718565
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:Un8926lmajRV+H69B2iYyz8XgddBomJr1peumqHhqqhai3iCzngPGpBrFcM/Gpjq:LBpdwIQ8z8XmBomvp9r3io4oggyLK
                                                                                                                                                                                                                                                          MD5:5FE0877DA632CC21E745F265907B5506
                                                                                                                                                                                                                                                          SHA1:332F708750CF1C2A17A6A6F7E658F9B7BB3F29BE
                                                                                                                                                                                                                                                          SHA-256:A7BB5865EB205C8FFBBD9D29B912C981A419974027B0A2EAD12921E775454C69
                                                                                                                                                                                                                                                          SHA-512:7A7AAF52E032C3A21B37DBAF3D5CB113BB9A231842656D7481F026E4FA8B0C23F6FF6D436D4AFB405A2FF26A8A24C09C7F8B595566EC582F0B46F71B15B31EC3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=38)}([function(t,e,n){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-down
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):245809
                                                                                                                                                                                                                                                          Entropy (8bit):5.504437790302421
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:3rE1g4hE7KktHKQXuCNg6jkOjp/eX5fEXljvEW+q2FwqzC5Ez96udxxuSyR7Ic1U:opPLCE
                                                                                                                                                                                                                                                          MD5:34BCEA3ED78F70AA9950609ACC42CBDF
                                                                                                                                                                                                                                                          SHA1:429042F8342097A1B97B42A238020E8523766436
                                                                                                                                                                                                                                                          SHA-256:5FC2107E0E8069D4E80D60B376FC0FC474823C468F7ACE9F23AF5C7247C98AD2
                                                                                                                                                                                                                                                          SHA-512:3D1617DB3C3C8E5A4F52B8A2D3BCD3068B2ECB319E5303AB5E1C8EF4FA3AD78180B93A3964417F52F3E6C9C6DEB772DB19DA49CC8327042E26D3368385CB5F08
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"data":{"canvas":{"cachingPolicy":{"cache":true,"maxAge":900,"type":"RefreshWithInterval","version":"1728293449069:1728294349069:N/A:N/A:N/A:edt.cvs.624f7124-5da4-4df8-b28b-e6b4949f37e8:N/A"},"canvasInfo":{"canvasType":"Root","entityId":"tahoma_appleonline","promptForLocation":false},"id":"edt.cvs.624f7124-5da4-4df8-b28b-e6b4949f37e8","metrics":{"data.uts.canvasRoot":"tahoma_appleonline"},"shelves":[{"cachingPolicy":{"cache":true,"maxAge":0,"type":"RefreshWithCanvas"},"displayType":"carousel","id":"edt.col.5e62c322-469c-490d-8a09-98c4a6205ec3","items":[{"extendedMetadata":{"images":{"channelSplashWide":{"width":4320,"height":1800,"url":"https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/77/9f/a8/779fa89e-69e4-28eb-2c80-57751fd1bc84/0c18f266-9246-4030-b977-0cb5697ca4f3.png/{w}x{h}sr.{f}","joeColor":"b:rgb(26,21,22) p:rgb(229,229,229) s:rgb(215,209,232) t:rgb(188,187,187) q:rgb(177,172,190)","isP3":true},"posterArt":{"width":3840,"height":2160,"url":"https://is1-ssl.mzstatic.com/im
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1400x787, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):43165
                                                                                                                                                                                                                                                          Entropy (8bit):7.914249835232883
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:+DOwNe3FzcmQ9h65eqbJVyefWg91aEL1HrVTzQVXXesuMk9hXhW9b:+TNemnmfDyw/MMZTzQVXuvhi
                                                                                                                                                                                                                                                          MD5:6BA3BDE92BA8DABF4F31E1D4E34AA1F6
                                                                                                                                                                                                                                                          SHA1:F38979340B6C666823B5DDC2B43507626AE7A4D7
                                                                                                                                                                                                                                                          SHA-256:576097BA12C477FF0177DB8B9337DC30247AFBC06A7E744A8D77C6AD3FA620A5
                                                                                                                                                                                                                                                          SHA-512:63294CFC344054E40F981EB4A56F63599824611EEE74E1FF0AE1CA4FEA9B00E2F57397D035E5F929237DABE7C87DA5849F6EBC6ADBEC7823F72FAA84F116C748
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/workshop-photography-on-iphone-ambient-en-us-82223_16x9.jpg?output-format=jpg&resize=1400:*
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........x.."..........5..................................................................M~/....C.b`5 0...,.o..m;_5.;..3br.h.$.........#..S..o.x.........`J.j......J.Pb.(.0..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (29309), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):29309
                                                                                                                                                                                                                                                          Entropy (8bit):5.280742279070667
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:ev7Dwy20Fzawy20FFdSzwy2AF69wy2VFcoPwy2bFuuwy2BFlxY9hwjS04/lz9Kss:EQuu5m3Y+Rx/Sv/s
                                                                                                                                                                                                                                                          MD5:BBAAC680949332C079CB9D43C0514F02
                                                                                                                                                                                                                                                          SHA1:BBF9B8FEF408B1072544A4786B9B7B4D9AD449F4
                                                                                                                                                                                                                                                          SHA-256:E750B0AB8ACA9E6814F44BA9B10DD39873835DB21F3CD7F926804A4F4E94CB94
                                                                                                                                                                                                                                                          SHA-512:76B312E41BD65B34A8C04944F9AC2879D61DB023D35E736412A6F5544AF61860C613F76021ABA574396B0C995BE564A39DCAA6A92F1E6B8344A90B0AB8773BF0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/chunks/71-6556e0a3112e3c72.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[71],{2436:function(e){var n={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"image"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"RspImage"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"large"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"FragmentSpread",name:{kind:"Name",value:"imageContents"},directives:[]}]}},{kind:"Field",name:{kind:"Name",value:"medium"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"FragmentSpread",name:{kind:"Name",value:"imageContents"},directives:[]}]}},{kind:"Field",name:{kind:"Name",value:"small"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"FragmentSpread",name:{kind:"Name",value:"imageContents"},directives:[]}]}}]}},{kind:"FragmentDefinition",name:{kind:"Name",value:"imageContents"},typeCondition:{kin
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 817x578, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):121604
                                                                                                                                                                                                                                                          Entropy (8bit):7.99035356592456
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:3072:A1pNdTrVPcsDU6BMMkR2IFAqopLpXcqRfClJhWTud:YRcsDU6eCVXcu2+ud
                                                                                                                                                                                                                                                          MD5:BB1EAD4B106DA3F10B17B5DE69C1545C
                                                                                                                                                                                                                                                          SHA1:35144B53D41847272CDE54DCCDFD5F9832D750A3
                                                                                                                                                                                                                                                          SHA-256:654FB9EF6A77B3AF0F8D9F8C35C1D67C8E88A76F9E5A6EFA19D50E4820CDFDC6
                                                                                                                                                                                                                                                          SHA-512:B872A47354A2F54D93BA8320115674D71EAA3C6396C406E5E51F154B8F3EB1C0033D85E0B62DD4B913018B4A9304817FD26BC2A8FDF0ACE7661C3C182E116C5A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................B.1........................................................m...l...|\.1.. .7k:_..h...t.T...#... =.Di...t.Mt.....1...(..M.3Q..P..[......;..7|d.]..|.w...O='h...R.Q.D...,o.l.{.........$..rq$...4I...,...\i.#.3|r:..[..a.5.AwL.Q../.g....{|..o.k...ut.0.....Q.dn...k?.%:FcJ:.B.*AF.R....wQEw...I...8.!......CC...\...vH.m.o..m.s.......6.;..^B"q.q..{.s....y..b.%/.e,...Y.....>......4.A.O..kvw.f...GW.7YAx..[.1.d.>.gl..g......3......4...D..Le.....q._\\\.)bK0..W|"...$....Z&..a...0S.s.)i...M../...m...n..}..k.G....Z.........S.../..;.....q..i..R...{..bHQM..D0...\......RO..d$.FZ.103......s...c.-vu)Q..6).e.-......&...g.3.G.3.\.K8.IS}v.e.Qr.Sm.I. *(h.2...`}SA.......v.[#P...m....9.......E....@H...\..l.-..`.]....0.M4.KW_er.+}..W.h... ..Ck..E...a.s+..WQ;..[@_...m....}.JEY.@m,......5tF^ofX...l...Y+....Y..6$..WR..l0.KTS.H.u.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 322x181, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):7507
                                                                                                                                                                                                                                                          Entropy (8bit):7.716046091780277
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:/+Q//o4RFQ4tP01fcwZBD86PeDFBiVR61eoXYx/9l54pYDfWfVxt13WGG8GHJE8R:v3PYEwr86PeiVgK/VkmfWfX3WGG8qE8R
                                                                                                                                                                                                                                                          MD5:F0E56576DDA719F3D06DA8B052AEF10C
                                                                                                                                                                                                                                                          SHA1:4B82A4065BF0FEAD9DB9AA7EE622302CC678C87A
                                                                                                                                                                                                                                                          SHA-256:EB31D8EA3295DFB319442A90BD49380977397C831D5E7840009EA7687BDD2F7C
                                                                                                                                                                                                                                                          SHA-512:B0ED42BD119097CC779E06FA68D43C7364FD519CB079D0E5FD5036D62BDE94322315AE2DE92C3E25A9318CD1D00A92B7E1C13F06B009BD6194FE380E471ECA08
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........B.."..........3................................................................E.h..................kF...../$.R..d&C....x..5.En.F...Z...q5v.>u..["........U..<M....<
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):527064
                                                                                                                                                                                                                                                          Entropy (8bit):7.965332525350578
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:uHj7onPsuszbZmk3bLQHThGVmB6zWYxIdaAR0HHN+P3F02uv:Y7oAlbUzhtB6Id/4HNSQ
                                                                                                                                                                                                                                                          MD5:F99DBFF48C4FDDAC4757D30FB86FB0EF
                                                                                                                                                                                                                                                          SHA1:AE79E85798871A66A1D1B1E3F36422CBBC933E67
                                                                                                                                                                                                                                                          SHA-256:378F5733BC003F3721DFBD113A57EDF0935B7C75E081CDAE06C6B7D760729613
                                                                                                                                                                                                                                                          SHA-512:E6601E472ED9B216DD472DDFD6967455E0CC9EF43FFA32CCE1D565DD511A4D1C1DF35D4DBE4B530676666015866F845154AC408F8242ED10F32DE80F4ADB9AF6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/15/ab/1d/15ab1d2f-5d3e-3911-325a-704ec1cda84a/f6e79f00-3b52-4848-ab51-33c650c2aaa6.png/1920x800sr.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P................................... ....ASCII...1.86.0-6HC5CKNQTWFQJTQHUYTFSZPVMM.0.1-3....8Photoshop 3.0.8BIM........8BIM.%..................B~...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................x............?..=g..6..4m..;O.X!h.Ym..".D{..<.o^3..4.oR.....=J..G.1]K3.......".85.Z.4}J...MK2'..1L.....q...U.Z.=..5.....E.....J..?.r.V\.wVV..vIi..}..X.%J...%...}Wv......[.g.U.......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):21325
                                                                                                                                                                                                                                                          Entropy (8bit):7.958980515258552
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:i0EwBhLTgSEYOyXEc/o30Mp5K1RSZRD9LXaRxPzgisv:i0Ew/bXzokmGED9+giU
                                                                                                                                                                                                                                                          MD5:06CFE2782A5AD109247FBFCBF772B4FB
                                                                                                                                                                                                                                                          SHA1:4EA74F4D8E6DD78C3465EB13ED2DCF3102892ADA
                                                                                                                                                                                                                                                          SHA-256:28500D1973E0F3E52034C455F5A7F13AE5BABE5B6967669DFEC81E34456897E6
                                                                                                                                                                                                                                                          SHA-512:DA36B57C38DFA35371B3B93F664A45B4A4FCC8C5B6E9B503C34587E89B8085D881E2B5152666ADB98189D05BD4C02A5CBF1BD91403201562F5144C15A7D55B7E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/TFK62rQMTTWVNoPgxjIkPQ/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P.......................y................ASCII...1.5.3-23F-OUKKS7TZR4EKQI55SOSYJYVPIU.0.1-2...8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..u.2N..X...f....~|b...0Xdf..9.<.k.....:..).....Z.xsY......^.m...P?:.....Q.Y<'S.f.].3..z..-....r^0.o.3..4b;..(.....=.W..7"..[......s.*.....z..$..ui>D....+.p...'...F..:..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (54366), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):54549
                                                                                                                                                                                                                                                          Entropy (8bit):4.949919074182877
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvezvee/5NVwA1NAGBAf5TTCE6/iSphWhOC:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvl
                                                                                                                                                                                                                                                          MD5:23B51B9F1C6D1CBE9014E97A48AE4470
                                                                                                                                                                                                                                                          SHA1:300E50469CEA4B67FF5AED69075881BB604554B4
                                                                                                                                                                                                                                                          SHA-256:74AFEF2DD364B1B9E90ABC4A36DE07F692DF2F90E54E2B3C6F9F89A5B7DD738C
                                                                                                                                                                                                                                                          SHA-512:5C3991CF28A48A77122A5A5CD04CAA08A826510B054CBAC70DF07F997B097713C87A96DA0A29C5AE4439DA4CC83193B3D0BE0DCF2D16BFE19B10F6E5D3F05BF3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/globalfooter/8/en_GB/styles/ac-globalfooter.built.css
                                                                                                                                                                                                                                                          Preview:@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:100;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:200;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:300;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../asset
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 7828, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7828
                                                                                                                                                                                                                                                          Entropy (8bit):7.970465825158965
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:at/ssPSkEmYMs5eqdzGqSPVi9xjP9ApOi0IXNxN8b:atDSPQqd3S9i9N1AJr9Mb
                                                                                                                                                                                                                                                          MD5:C5804AC3131571BEC10A927D74562F98
                                                                                                                                                                                                                                                          SHA1:C9AA844428B469679749CA685EC0B4CE869F4C02
                                                                                                                                                                                                                                                          SHA-256:2F8ED98C508AB93DE3D8FE179A2586EDAB0E2405927B7F4CB3E15E6449C2D002
                                                                                                                                                                                                                                                          SHA-512:265D0DDA5FCB0EAFF074D3718478B7244C5BA2ACD6A9F9FD54B505E3295BCA4EAA59944DA773D27454696206D141374537C8AAEC8C449F5BF127CA465E4F8623
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_light.woff2
                                                                                                                                                                                                                                                          Preview:wOF2..............W....C.........................`..Z.....w.6.$..V..... ..l..Y..IUF...@...2"..................2t.....a....y....`Wk..d..vb.8......+._.;.....!.......g.z"..K*..........Z..Y.<|......a....DI&..L3I..e....H.B...M...mg..lB.{W...M..~.P.Y.D..P..Z;.u{{.oo..].u.$/.....Y.......m..,.&..pD+.!N..H......u.S.N..J.no."q...E./..._.8..."...Yl>`78"......Mx..o.o.y3..,.@.e.N.[.&.6.&.......Jw-{/.....Z.....K.m$.oV{M....Z.k.7.....v].....R...y...+. .....`............zi....Z.4BW.Z.V)....c0B!......:..........ti......J.j.W..83..\..5..4..F...rr|^~kk..........d.0..!.uj.-.93.....Hb....J..Oa.B....L..a9..$^*.P..j...L...L....3 ..p..p.,.#......".p.<.+...(.jD!..).$.@...hD.....#J..(.....r@+*.......0.j."j....te......@ 2.-Z.....E?.,.....T.).+aZ....@...T&..@...4..@...p.....h........h....51...X.....@H..".PFR..Kp$\..)6..L..!..)..A..?W.".O(.>...iX.]8....'}.{~..e.p..d1).....%Q`..8.x.8.y...3....00..R.2...Q.....K&V..N.Z..5.j.E.&k.u.... ...u.....X7..n<.~...O....q........D...+..^h
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x540, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7641
                                                                                                                                                                                                                                                          Entropy (8bit):2.0720599872525653
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:JaPxXB7l50PqTffmGqxvvYX9IR2niH3D6ZBxYvDxVFYRTR+LleOJFz:JaxB7l50PQfjqlgtviH3D65YrxfLbN
                                                                                                                                                                                                                                                          MD5:CCE8B2384D82DCF20E2EAE6831D95FFC
                                                                                                                                                                                                                                                          SHA1:3A5B24C23C9D0F4C3C8CF829699C64A885BE1EF0
                                                                                                                                                                                                                                                          SHA-256:BBEB2CBF0EB3FF0A11713F73905AB3249E7D5B2E0D8925ECC3E948486A1901DC
                                                                                                                                                                                                                                                          SHA-512:AA5F44EC7E07721945C41D4304A4FE9BFF98B45C4A27E5D04EFC05C72AB5255D72199612B632090579A5D4F99D13D8143B226A482EBC03A8AC4F9C1B9ED1D083
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/ac-video-posterframe/4.0/images/ac_video_poster_960x540.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 88432, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):88432
                                                                                                                                                                                                                                                          Entropy (8bit):7.997499175710415
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:1536:D9DzSk9KGdVHo52uDJBhMAqQvcX6m+55myAAAyVt9PLOM6Vk:D9DzS+ldVHo5nFBfzcX+5TAMVzb6S
                                                                                                                                                                                                                                                          MD5:7FFABB99664D4997923FAC7A1AC1437F
                                                                                                                                                                                                                                                          SHA1:4D7A7CAE10EB92DB22EC36840CD78A2B306ECDF0
                                                                                                                                                                                                                                                          SHA-256:ED63F08E9C60061218FD5C4CC00544B6C8DE5F8ECD4BF7C0F5F2BBA31FD82E04
                                                                                                                                                                                                                                                          SHA-512:DC75BDE410F72DED760F86EC9F2B4EF2FE9C2E245C48EBB562F64F6DF850DD7C89735AC0F68A8EAC0278411EEDFE275BE43B935ACAFF9287018AEA59F2618627
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_regular-italic.woff2
                                                                                                                                                                                                                                                          Preview:wOF2......Yp.......p..Y...............................z.`..B..`..b..... ....6.$..@..D.. ?meta.].... ..<[..l..o;G..JR#..9..# .....H1.v<.*V..b.-.":..R.7...%).............<Y.m..%.{...@.y...|.Vh...h I..p.dEa.0i0....W..N..:.vR....>e..iF..V..h0.....x"..T....D.....X...P...H)=".:6..)..3b..a-.A.........A}.Uv.S.`..L!.7.^..R..v..R....85..iJ.R.R....m6,-.M.(...O.$L..k.....p.6...i.k.P......Q..{P^..JS...].....00.q.2..w.O..pS<.B....j.5v...q.J2..L...V`..I.X..?0.S..&.(n.<.SF.....?eq..aR.f.C.Y..^..._..b\q(.S%U2|..%..UU.Y|.j.*...CoJ.......R..nz.VX.r..L.$.a...@._3*p<.ko......17~f.g.w8..{...F.....E. ...[.C....i.."..j....:.C.....$..;....f.=..u...P.ln&.a...-.Z...C..d^...q.c.TZZ.vj....5.w..^RX.^9Q.?....'~n.........J..TD,.J.@B.N.Q...B.H.............H#...U...BB)]l4A.QT..R..g;.ZyO.6.....m....b..l.JPP..T. L.)F.f.m........b..^UfV...@.dO.."B+..\w.j#...j+#..s...b..sb.h;..g.......'B.F....s.....H....a ....R./.u.ZH.......0............". ..h."U]..k..6.D1...f`.&S..@..^D...[.C*.V
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10685), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):10685
                                                                                                                                                                                                                                                          Entropy (8bit):5.331257183989132
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:cgn2aofIQLQFFnz7GUC6AjaVGtLWHTX/xKDiw3dwIETHTOTdc8:cqodAzPHs2DYDiw3dwIQTadc8
                                                                                                                                                                                                                                                          MD5:45B1FB6F5B6DA5718894D38AD66148A7
                                                                                                                                                                                                                                                          SHA1:5DA95557711D801ED875D94A01BAFADD00ADD8DA
                                                                                                                                                                                                                                                          SHA-256:2D3F1F3300F873A5B48F328BB00D9AC836DA6A6422DF2E663478309C182943E4
                                                                                                                                                                                                                                                          SHA-512:6109371AC4E6C8D09DE5FF0086382F6B400540C17EABDBEF0477B7C77A3A453D365900DCBD3FFB32CAF8080BE6CB67D57C22CF9AF36EDBE981170C5AE93FF887
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/chunks/882-e5ebcc8d62905ad1.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[882],{71210:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.getDomainLocale=function(e,t,r,n){return!1};("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},48418:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=r(94941).Z;r(45753).default;Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=r(92648).Z,a=r(17273).Z,l=o(r(67294)),u=r(76273),i=r(22725),f=r(63462),c=r(21018),s=r(57190),d=r(71210),p=r(98684),h={};function v(e,t,r,n){if(e&&u.isLocalURL(t)){Promise.resolve(e.prefetch(t,r,n)).catch((function(e){0}));var o=n&&"undefined"!==typeof n.locale?n.locale:e&&e.locale;h[t+"%"+r+(o?"%"+o:"")]=!0}}var g=l.default.forwardRef((function(e,t){var r,o=e.href,g=e.as,y=e.children,b=
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):25433
                                                                                                                                                                                                                                                          Entropy (8bit):7.958875425931666
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:+riLVhPpQtkAYvcNtjmz8zgiEHjhORLQDVR+:+r6pxKj7gxjhOeS
                                                                                                                                                                                                                                                          MD5:A57CFFF189E3A80070E6C895AAB372F0
                                                                                                                                                                                                                                                          SHA1:45FCA230D028C65BE85B415FE6F299B0BE4F3497
                                                                                                                                                                                                                                                          SHA-256:C88D135340A46DDD51B2A972E2690FFC230DBC0CD21EF4A76406DC6FE0D79C43
                                                                                                                                                                                                                                                          SHA-512:CD594C04EDFF80F1F8290DB5E7EB6C9B49912A9537725BEDE00CCBA8014342E40D7BAF48DD2F7788C9A0090E49B38A2EC844B3EDB0ED7FDFC0F283D184A7DF48
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-Q6AZ6XXRP5EZPWKEZCOULUYW2E.0.1-7....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..t...[..4=...nK.t-..1........EK..!{.s^...F..e.Gk....eA...{..m;.2.Bx%.y.d.}4$R..dm.=..~.m'y.;F..\.0kI=lc..0.......^9.qW .y...#..x.....c?OZ,...'...g....gu-..........^.g.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):871055
                                                                                                                                                                                                                                                          Entropy (8bit):6.973996134427383
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:4CeIuMz066kN4v7IfMKzPXaqDOgHyaFo7Ah6wego5y+b5w7GfniftZI6dsjLNf:NewviDWMKzPqqBF0Emjp7Qt3dYB
                                                                                                                                                                                                                                                          MD5:F90F4A2263A172067BB4E500A5D3248A
                                                                                                                                                                                                                                                          SHA1:CA14A2742777370D09753769E051F2FD0A84F137
                                                                                                                                                                                                                                                          SHA-256:1513E7E2FD341281E00FDD366AA666E437E8834A5A8E15EB5D36BBBBBA1C1976
                                                                                                                                                                                                                                                          SHA-512:DBE75BA49A23A39489842B0B7F3109162A174F41878ACE117AFC6BE631A460A0C35BB93A187CF1FDB27FD3D846114112166D112BFA9EFF816227FE09C5EEF244
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/get-started-ipad-ambient-en-us-102323_16x9_768x432.mp4:2f8275ef3a4c53:1
                                                                                                                                                                                                                                                          Preview:.c.~......8.0U...*.XY(~.y...........v..z.*.j.&..e.....z...9P5Lc.6uI.s...."f..>~.B.{.t..9.H....H..a..?.P.".m_.[..K1..]..R ...u:@FF<.Z&+..x......p......yRn.2g.......@fR.^.66a.2...m._..{V.}..g...x2.....@]^....'z....f..b...u..YH.}.tv.b.z...I.M..W..'.g.e......J.j...AO.T..n.o.MY4.q....%<$..5#.]L...H..~4.j.~4zo..(.s_.,.L.j...O5g),G...`.!.....t.j0.."./.....k.Z.0.!._..6.G....A..u....7..5..D.U*T...GT..._..<j.h.....s....<...'Ow.E..+.F#Eq..G....z(.}..".....>b..$.....Hi.*..e..#....~.hH".A..02.8...C...K.:.!b9. Qdj...X...OFy....y...^...6..K.....Iy.wL.a.[..86.l.J...M......R.N..p.]g.. .xf.J"...=t].}...f.3V.^g.K...{.t~...".4./..n..`...T..r.:.>.T_........&.`...7.`2"R.vz..%=.F.V,..'...&.L..fm.2'...+..?....M..r.....F..>.>...u..um....Q.D`d...g=..ug .....M..E.....Y.X.Nn..*;......]...>$.YN...z?j....._>tJ...SDXzT._....DP...[...=..T..N_........!.,....mq%...z..C..]..,..@..c.5...`<w7...s)Wj.J....N(......u.`L..n..6......#L.W.uL.....!..?.Nyy._..L`...~.....z.R......7R...\
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                                                          Entropy (8bit):7.99954868966636
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:24576:qCYrGlD3vHO9/A0LXmtH0nbLjFw+IS8Q8CeVy:vY63vHO9A+XE0nbFlH8f7y
                                                                                                                                                                                                                                                          MD5:90A5623F42A31FB039F0F3CE845ED817
                                                                                                                                                                                                                                                          SHA1:E6CF8B887413500F56F71E19FD5E18CBD583DA85
                                                                                                                                                                                                                                                          SHA-256:714F62D7FC06C8DFCCE45FE38A28ED61E941E3C2D1E9BF4B763891D0995B623A
                                                                                                                                                                                                                                                          SHA-512:90FAA8B827A7C7E9FAB508EBF98DCF85462CC08726F00CFEB3776E702EDB171F01CF6378C7C65CEB241C1A583A973FF5A488301EF57EEE69F79558656340F01A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/euro/designed-for-families/2024/734f4248-4271-443d-a144-65c8da910d8a/anim/dad/large.mp4:2f8275f4c1ff4a:1
                                                                                                                                                                                                                                                          Preview:.mTQ.S..Rs....S<]tA..y3.'..c.p}4z}f<+&.x,.........an,4..Iv?&...2.&k u..3(.l..fk..o......kjz...}...=..-.:...1w.3jT...=..k..y.&.....c..0j.X6b....+..7...{.Q....tv.....6=mK.b&.*..9. ...`.......?.vc...2...4.%o~6....vve..+Q.}....Y.."_....Fa7...'..G...89.l..T..^-..C..@.Q.c.....gtDY.<.z..wP.+L\l.....Z..{.,..+Q...m.c.5[}.3~O....t...~1.....IAnr.yf..^>v...!.S..ys.r..z.-i.H1?....P>Y..I........oMH..M..JR..Y..4..t..P.lUIHg.J....G.........k.c....\n.....$...-..8..II..f.Z.....R\..H..L@...yaH."-....&!...J....En...C."...b......I.q7.->....;.%.r(..Z&.....|..q.=.6.%X(..bz9{m.^`[.Ra.LJ...q.....q..bX.A....7R)#..%-.F......_.{...koK'.=..:.S....c..'..'.....HA..K....."+.........Q...W.......k..u.;.uw.....U.H..a.V.sG..1.3Q...!5_.A.z...'.U..qPQ.......O.,b..bK.QE.hPY.aP..eTRe...."...;.%..g.k....R.2;......V.W......vm......K...&[n.>$...Z.fK&..N>0.pX.#...i..W..X.hn..q.~..<.l..C!e..I.\....p.7...e..4j..0j.&..$...YKB........aX.i4.-\.xf.`.......M.....Q.*=..4..o...F..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):434471
                                                                                                                                                                                                                                                          Entropy (8bit):7.972101705629322
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:8JztvcrNJGq9/+qYX/r4biKovqD70tic74bhFTbD9yvDLc3r6:QEB9SPiRovqDItiXjT/9+DY76
                                                                                                                                                                                                                                                          MD5:EB1A39F11A58F0A1109AD4497E46681A
                                                                                                                                                                                                                                                          SHA1:A159A5201E7AEA59D7B820B01D8BE55BEDDEB206
                                                                                                                                                                                                                                                          SHA-256:58A298456415AE872E909AEC343896BFC3D993142D8066DAE44A7B0C81269BEF
                                                                                                                                                                                                                                                          SHA-512:C71A3304FAC03441EF498F63B6CB2C0D58295462E18AAA5664EB43083CB5A269964E3330C0D9EE05D626037437C5E52EDD86BCA83D58C352098307A8DA727F04
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/83/22/f8/8322f8fb-9ddf-eefa-bc84-19fcb3f18715/77821b7a-225b-4eea-92c7-c7915c114f8d.png/1920x800sr.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P................................... ....ASCII...1.86.0-G66KYPECVXPO3JWGSQF4M3MDPU.0.1-4....8Photoshop 3.0.8BIM........8BIM.%..................B~...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................x............?..Pgi.G.<q.?.J.....#.......a.....U....Fpy...]h..uray.$.Q.2r*....<.....'...T.Ip.#.........9........\.D.].0.9..#;P.;T..0..T......`i$a.. .:...KC....;.xU[...*....,...n...Z.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):244
                                                                                                                                                                                                                                                          Entropy (8bit):4.966856967553873
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:tI9mc4slzN3tt4pk0SKpWldnQltjImqZlllRpn:t4R+prSWWLQjjIhlllRR
                                                                                                                                                                                                                                                          MD5:16CB406B7E5A57DD1D4863AE6734DEB8
                                                                                                                                                                                                                                                          SHA1:4F7FB91C31D3FDA7E461CFFC3E66E48EA655061F
                                                                                                                                                                                                                                                          SHA-256:9B3877801C4590B3FA99018330DE17DDBBF15283BFB9C1B8E1D3EB4454CB8F01
                                                                                                                                                                                                                                                          SHA-512:1032A96643BC8938325BCF1E0318670AFFBE2DD53CDB0997B51E4F79423AE3C7F9CCB9F288707924F34CE324B864000E1169E0A4C7B1D3704835A290EDE80991
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="6" height="11" viewBox="0 0 6 11">. <polyline points=".675 .925 5.323 5.5 .675 10.075" fill="none" stroke="currentcolor" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.1"/>.</svg>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (25226)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):235617
                                                                                                                                                                                                                                                          Entropy (8bit):5.520012457112083
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:CrDNqrDNKmv3zlcbG3zl63/yI/6V0i9xVnSPRL:CrDNqrDNKmv3zlcbG3zl+/m19PnoRL
                                                                                                                                                                                                                                                          MD5:F680090E6456D97AA2A736061044E4CF
                                                                                                                                                                                                                                                          SHA1:DAF87F93A5F7135913FCCC17BE504F99C619750D
                                                                                                                                                                                                                                                          SHA-256:81C2272B755ABE7B18C7093585A002168270538AA5AC2C4EC14E5F6E119B0FD6
                                                                                                                                                                                                                                                          SHA-512:0FEF202C0AC43252F281EEF5ABAAB84A3DEC72ED62EC6B1822AE350EBE61A37FBBEA4FAE97D686E267BB583F1199869DC1CAA99E179B93277679C122D4F5D6AF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/retail/grandarcade/
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html class="no-js" lang="en-GB" prefix="og: http://ogp.me/ns#"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><link rel="stylesheet" href="/wss/fonts?families=SF+Pro,v3|SF+Pro+Icons,v3" type="text/css" media="all"/><script type="application/ld+json">{"@context":"http://schema.org","@id":"https://www.apple.com/uk/retail/grandarcade#localbusiness","@type":"LocalBusiness","url":"https://www.apple.com/uk/retail/grandarcade","branchCode":"R270","name":"Apple Grand Arcade","image":"https://rtlimages.apple.com/cmc/dieter/store/16_9/R270.png?resize=2880:1612&output-format=jpg&output-quality=85&interpolation=progressive-bicubic","telephone":"01223 253 600","address":{"@id":"https://www.apple.com/uk/retail/grandarcade#store-address","@type":"PostalAddress","streetAddress":"Grand Arcade Shopping Centre ","addressLocality":"Cambridge","addressRegion":"Cambridgeshire","postalCode":"CB2 3AX"},"geo":{"@type":"GeoCoordinates","latitude":52.20396,"longi
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 247x287, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):7367
                                                                                                                                                                                                                                                          Entropy (8bit):7.8014022931908205
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:cQvlCWLIQQ+2kmc4emc5OoE3H4ZL4OXXu5PLSXNvfD:chWLIQQ+diBcwRHiu5PmXNHD
                                                                                                                                                                                                                                                          MD5:ED51159BAC2888018006BEB58BD1F21E
                                                                                                                                                                                                                                                          SHA1:F813FDF0CF6DF6C5E662A5805673DB7972F88AA5
                                                                                                                                                                                                                                                          SHA-256:479266AA0DE5CB37F32C8A3ECC165D834DF20832DA627EB3DB4451AC1D49FA60
                                                                                                                                                                                                                                                          SHA-512:155B21C7ED08EE5A171A3942A0F963C5994EB1A71C26E45D9C43675C43544663806FF5F9D7962B10FD227310FF8D63D5D3AE1181C6C6995A46F575E56C2F93CE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......Adobe.d...........................................................................................................................................................................................................................................!.1..AQq".a.....2BRb..r#......3S..Cc$..4....................1..!Q............?...................................8$.Rh.....A..>..GoI......@0..o...!.ONq....g..$.......~/.>Q_...s^.......Wd.......................\.P.W;..Q.k.3.4.{..0T.W...*..8..L..7...)..f...}....'....y......1W .....!Er.....................85..4..%.(....s.;.`Z.]..A.9.@QJ.:..(..Tp^..:.~g@K..g. .[.}.X/.....F.f..YWtQ.....................8..3...tV%t.ZG.... .k.-`...x.m.t.72.28.`.s.....RI.A.......?....nA....<&.......Y9.l.r.X.......K..}W..V..g:{..w.....#.\.\.J..6;.iZ.b.n..h.........TR/AH....{.St..x.j../.k0............R..5.x.c..u.......................3.s/.k[..Z..N.j.....r....k..l...}4...ia.M.Ss.....\q...?...e.xv.F........u.].t..<.N .^<]FT.+......~.:}gkx.,7.r..?j
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 636x636, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):38136
                                                                                                                                                                                                                                                          Entropy (8bit):7.804030016747564
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:RPjk+5Xa4qsGybNsH6RYhWhDTmYSIsjYJQmRyMXFPi82M3qwi1:RPj/5aMGQvqhWhDNS7jdm9XP2Mc
                                                                                                                                                                                                                                                          MD5:1C2EFFD32BAC6E92288CFA7B828227D3
                                                                                                                                                                                                                                                          SHA1:34D5329237B7968F9F198C5436B86BB4DB951FDB
                                                                                                                                                                                                                                                          SHA-256:1BF2F4017CE089366E5DE61F03EB2E43DC0E55C34E0152BE1139884B6FDF62A0
                                                                                                                                                                                                                                                          SHA-512:1B594968D34D509D7F336603C44766FC29179B5BC475A6006301853E4210F458DCF4177E1491FE3ACA3B3FC7FBC4EDF4F76AA7B4A6D03A7B0F514EE1623D00DF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......Adobe.d.................................................................................................................................................|.|.....................................................................................!1..AQ..a"q.2B.....R....r#3....b..C..Sc$4%.s...d....Tt.5&6................................?...l.............'....q.E..Q.....>..6i.[...."..X?.D.4N..A.5.<...>......z.$..`.g..1>..qsO......./..c.....t.=G1..[..........................................................................I#"c....h..P|...kGLc&.....|"6.T..8....U.8e..D.....r......qk.k...4.i...4.`...#.;...(..'...x"...@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@A\...n.W.F.W8..K..o$...4.....;./J#Fr.jx....B#.."..i.$.D1.(......^.....A..Z..H./.^..gv.{..?{.?J..E....................................................................U4.[...x.(.^..>F..[.....5.......8zQ.Rx..Ja....z.n...9......^.h.%....V..%...&.....qkZH..n.......ntXd.cmO.x.o....;...,..<.$6.....S.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 310x174, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):9607
                                                                                                                                                                                                                                                          Entropy (8bit):7.788139484773096
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:iThRTan6trgGe+5Y4yUpx+CB0CkqkTEC2ghOYA+euSr5EACfYPH1rw0:yTpwMOqcr2gK+evF8fww0
                                                                                                                                                                                                                                                          MD5:63AF861CF712934CA40CC85D1FCDDAF6
                                                                                                                                                                                                                                                          SHA1:354F5347F9BA987D547EC8F49C95B3FE604DF93F
                                                                                                                                                                                                                                                          SHA-256:DED002EE39D357EB7778D4ED53C78A479AD1243F978279D0C7117551F9DD6448
                                                                                                                                                                                                                                                          SHA-512:63C26481ECADF34568DD58A50AC2D81452A6E207628589E81C6FAF9BD080FB1C6FCC5738F94A8ED14B0A1D28462F725CFAEE5F83B5620806EEFA1E82BA731825
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........6.."..........2..................................................................Uh3..^.l..u..t.G...$m.j.dM.;]./.:f.lokJW..6C.!n.h.wL.6.H...y}q..k1.v..B.I.`......fz6^
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):157537
                                                                                                                                                                                                                                                          Entropy (8bit):5.450896766346486
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
                                                                                                                                                                                                                                                          MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
                                                                                                                                                                                                                                                          SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
                                                                                                                                                                                                                                                          SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
                                                                                                                                                                                                                                                          SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1898
                                                                                                                                                                                                                                                          Entropy (8bit):4.035447378721215
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:t9sFjM8rYyGV5LaTJXDHeF3LYFa/XEtrq1+dNWWjoI8E3pjcQ+fyLq9dyzBA77VA:UtriH0hSFGGEJqEfWWjP2aLqGWDG
                                                                                                                                                                                                                                                          MD5:2A11A37EB2C28574DFEA847761AE3908
                                                                                                                                                                                                                                                          SHA1:4BC1D9E79586A185DBC9DC30915AE3C07AB10FE4
                                                                                                                                                                                                                                                          SHA-256:608D32853882B2E35D0E5E0F029867EDA7BB99C71A0FFEC93C3984A8F118722D
                                                                                                                                                                                                                                                          SHA-512:2BF65692B3BFAC8C10A0824F7B7BAFDF220548FCFC87C27CB516AD825B98C68AAB002BF6895831FF308666411B3834571098ED2EC28AC2B4F7A45257CCF67D26
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/images/overview/bentos/icons/copy_clipboard_light__ee710ecqw0eq_large.svg
                                                                                                                                                                                                                                                          Preview:<svg height="35" viewBox="0 0 35 35" width="35" xmlns="http://www.w3.org/2000/svg"><g fill-rule="evenodd" transform="translate(6 6)"><path d="m21.3952 1.61c-1.038-1.039-2.42-1.61-3.889-1.61s-2.85.571-3.889 1.61l-4.95 4.95c-.111.112-.216.227-.317.346-.173.204-.33.419-.469.643-.135.216-.254.441-.357.672-.193.437-.328.898-.402 1.374-.036.228-.057.459-.063.693-.002.053-.003.107-.003.161 0 .174.008.347.024.517.118 1.274.671 2.457 1.587 3.373.912.912 2.088 1.463 3.355 1.584l.195-.194c.239-.239.435-.505.59-.787-.083.005-.167.007-.251.007-1.202 0-2.332-.468-3.182-1.318s-1.318-1.98-1.318-3.182c0-.09.003-.179.008-.268.012-.2.037-.397.074-.592.039-.203.091-.401.157-.595.142-.417.347-.812.607-1.173.141-.194.298-.379.471-.553h.001l.509-.51 4.441-4.441c.85-.85 1.98-1.317 3.182-1.317s2.332.467 3.182 1.317c.851.851 1.318 1.981 1.318 3.183s-.467 2.332-1.318 3.181l-4.451 4.452c.009.515-.042 1.032-.154 1.537.125-.105.246-.215.363-.331l4.949-4.951c1.039-1.038 1.611-2.42 1.611-3.888 0-1.47-.572-2.851-1.611
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13641), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13641
                                                                                                                                                                                                                                                          Entropy (8bit):5.294724613992125
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:LU8JOn0R0WF5LLIQ8z8XmBomvp9rLQBwjvPwoen67jm7Me/YjHPt+TMo:xJrDF5fGEM9rsy0oen6H0Me/YjH1ro
                                                                                                                                                                                                                                                          MD5:9F8BF7D175AA6E445DE3CB84CE60D956
                                                                                                                                                                                                                                                          SHA1:F7E842F6A90329D5901F8F5C7D0C2A11199606C8
                                                                                                                                                                                                                                                          SHA-256:11407F6331012E42BE8BB7B32BA0F30FB2A11A450B1D235928D99BE51DC3BBC6
                                                                                                                                                                                                                                                          SHA-512:EE6B2344E288991926CCB8968BC53BC9ECB2540ED43AFBCDA1EE887BC8D273B1EE6A83E5242E783E7F7E1A9D597471455B83DD0441BD1362835775D3F5E6CFE4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/home-app/g/built/scripts/head.built.js
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=66)}([,function(t,e,n){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-dow
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17580), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):17580
                                                                                                                                                                                                                                                          Entropy (8bit):5.36715060863556
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:KrQChIC+vp4AYhHEs0Lv4mEzmMSSMSKcQcJcUI4lskEJkU8:tChh+vplYhHiv4nmMSSMSKcQcJcqlskN
                                                                                                                                                                                                                                                          MD5:86D4EE52179BBF43DCE674E3D1E9E78D
                                                                                                                                                                                                                                                          SHA1:1DF479070237C486498A65B915F074649B9CC82B
                                                                                                                                                                                                                                                          SHA-256:09199FF10441CF0413BB82BBCDBF70400058BCB5D3C277CBE3E90D79D908F63A
                                                                                                                                                                                                                                                          SHA-512:DF4B65C9EE0CA25C58A413FC299E5B09A8FC5DA80E7C65B7B8A6D011BE6BA04B82EFB962682577630F33E5F773A77C2838BC110188A1DD5A8454C04143129CF5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/chunks/435.59a67ac0518c4d4c.js
                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[435],{29435:function(e,t,n){n.r(t),n.d(t,{default:function(){return J}});var a,i,o,r,s,l=n(26042),c=n(69396),d=n(85893),u=n(67294),h=n(18132),m=n(21804),p=n.n(m),f=n(94184),g=n.n(f),v=n(78786),S=n(99423);!function(e){e.SCHEDULE="schedule",e.TAG="tag"}(a||(a={})),function(e){e.LIGHT="Light",e.DARK="Dark"}(i||(i={})),function(e){e.NOTIFY_ME="NOTIFY_ME",e.COMING_SOON="COMING_SOON",e.OPEN="OPEN"}(o||(o={})),function(e){e.COLLECTION="COLLECTION",e.CAMP="CAMP"}(r||(r={})),function(e){e.HIGH_PROFILE="HIGH_PROFILE",e.LOCAL_TALENT="LOCAL_TALENT",e.APPLE_LED="APPLE_LED"}(s||(s={}));var y=n(55100);var b,x=function(e,t){var n=e.rootPath;return"".concat("/"===n?"":n,"/today/").concat(t)},I=n(32707),N=n(20787),L=n(47568),k=n(14924),E=n(20414),M=n(9669),C=n.n(M),w=n(27361),T=n.n(w),O=(b={},(0,k.Z)(b,v.Z5.LARGE,{1:310,2:620}),(0,k.Z)(b,v.Z5.SPOTLIGHT_MEDIUM,{1:322,2:644}),(0,k.Z)(b,v.Z5.SMALL,{1:700,2:1400}),b),P=function(e){var t=e
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):33756
                                                                                                                                                                                                                                                          Entropy (8bit):7.989744434557285
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:g+3Dfs/bVOKWRr4tEN18pSaysVF/Xm4UQff8hT2mGACN0IBv:g+3w/hHM4tE8waysV120fQ2XNNv
                                                                                                                                                                                                                                                          MD5:7B50E27E55D87711DE08DA83115474AE
                                                                                                                                                                                                                                                          SHA1:E08A9C595F13048DF0DC06A895DAEAB57C39F3CB
                                                                                                                                                                                                                                                          SHA-256:FCB62723F6FB63E5D3523C87845195D29D3C056BA26648556D8E2F845905F97D
                                                                                                                                                                                                                                                          SHA-512:FFC16F9A4EDDB95FC747EEE5FE5ABBD522E8E9B070B83DAE6303BCDB743DECD68E4D35D3779CE359B7F605DC55E45334A21AF8F4C7D7DA67B5A778B85A2C8DEA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/images/overview/hero/girl_startframe__boiznvp6slqq_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................IDATx.l..i$Q.C.c.......a..!...D....oJGi.~}...C....%(..s........*IT....).p.p*.$. .a..W:\zC.u.>.....#$.1N....=(..c.f....c.'....q(y..>..oI..n..c......W.G..*.....BG.bG+.9'......*"g..b}..:f\Nc_...#,U..-..Z!{#.b....f....@.=...%...P..}.S...A..g.[.+Ua.{......h=....:Zdo7...T.9.....F....>.L.2|..x+q....j..u...Y{.9....*{.b.z>..e.mda.8.-&...".......m....-.EX`1"<.7....FQ.....d....W..}.dq..W.A~...T.. ....=@)=.....".....{.[x....zl&.........9<..O8,9..3.`..ji.=..\. .7...d..u.n.....d..t$.B....|PxM...a.E..W[..!j...K.!].d....n.$...2.......hL.v...ht..b....w././i..)8...K......|I...y.,w......)....wZP,q.*..............*K6|e[......(k.\9..Da.),ia..|.~....8f..;>.........~A.<U9:..W..3k...Ai...Zvi..SuMgYUH.=."y......,..x{.........W...B..5... ...>.....4..4;...Pq.u....r~....*....;.1.e.k..<.C..\...U.W..CS.....M+...v~MO.....2-..n....[E2o..k.y.>..&N..K.<.1...*BW..v.+...N.`Tc._.k.b...zCS.Z"z+[W...<._.....{wV..!.a....Q_`...+..:.4....p.^....^o'>BH
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 347 x 347, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):9812
                                                                                                                                                                                                                                                          Entropy (8bit):7.949146713997054
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:aMJ6t1OL6Ma+/47zW9ComwaS6DuCK+a84mh2HjYDlxVzTePqdrNTWA+Yt6obzL:NJuOWMa+Q769ljaS6qCI84Q2HjYDd3eQ
                                                                                                                                                                                                                                                          MD5:C2A8EEB478402E709083CCEC31BC87B3
                                                                                                                                                                                                                                                          SHA1:5BFC074F1D4E41B926B350A8E6B48015D8E78D25
                                                                                                                                                                                                                                                          SHA-256:D7ED454C35AA0C5EFC0B1A9C3D7368D2D58E45762035880142B76DE333ACBEAF
                                                                                                                                                                                                                                                          SHA-512:788658686BA761611273F83E8C04A2802CF6E4896A3ABA17791E4D21E6BFCFD61F82693E6D48AE95B2804F9F9C6CE2795E9D4A2FA3E02F70FE19164C78CAC192
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/home-app/a/generic/images/overview/icon_bubble__dnvn5s4u95g2_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...[...[.....{.-...&.IDATx..y.c...T$B..lc.d.....4....{.3hF..,/.[.Nd.."Y*K.([1.D.h.....y...~.....~......3.....{.....8*..!...E.A...@.`7.0..p!p...x.......F.c........*....q...G.;.@...~..._..........@S..P..O..l.....\....Y..i.|lh.0...........8.....h....[..+......{...[..KS.O.........:...P.b....p...x....&..............P..P...8......V.#...-.M.;pL\.....V.....'..T.....-A........<....bu`...............*..V....3.G...=..".~.S..'.*l.S....].i...@..A.U...l.......K..=.$a.oKyZa+l.&8.x..I_J..!....XQ^W.d.....Z........C..V....=....M..i:..8..bS....p...e.....e...'.[Q ......9....M&l#.A.Fa+j...-@o)C.<..PV...#.......*S.T.-...G._H._.[A8>{1.2B*.> .h.....*....<..a.)z.U.f........R..J8.VOsQa.V....~.......~....q 0D.[2..@;.Q..w..j.H.e.&.9_OsVa..Xmw`...H...4.....N..h.J.5D..[.#......^......+.W.F.R:.-p:.*..M...'t$).z.P}N.^a[...7..5....g.B.q.....|.y'eX..m....R...k..$1..\P......_..;=..C(l.@=..`..$U.q..6...mA....<..Ziq\f[^...wK.>..G.....F.o./.?t..w...v.\W.7.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1062 x 550, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):214568
                                                                                                                                                                                                                                                          Entropy (8bit):7.974621276852233
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:zJxMkO27OKkvbWDrpXUsEcSfBMORNfFx0ZgEbGiY0MDyP8bdSpH2Tm4qKP0jb4pg:txMuO5SDroBFJFx06QG6ZfWTtP0jb3Vd
                                                                                                                                                                                                                                                          MD5:C379360262E2278636C85A7973BE506F
                                                                                                                                                                                                                                                          SHA1:52D79B4407C22FE62019243CDE9EBD2A1A9AAA2C
                                                                                                                                                                                                                                                          SHA-256:064F5128E6C65A5E21A4615688A45979AE6B3AC608C7DF6E84604AE7AEE27764
                                                                                                                                                                                                                                                          SHA-512:E59CCD4BC4B66EC6B00320ED129C05E96C5FB2257CE7AF539A973FEE1FEDBB99E8A9E42643839EC2FD3FB4E02E542AF46AD289343B56CC5B86E113E58ABA7376
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/images/overview/bentos/screen_time__fto687iobmq2_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......{....E.IDATx...... ..0.c......2X...E.......................................................................................................................................................................L...KwW.:I.e..cY.0.U..,_~(;1;.C...)?..2......!333_...3.U...3......Z.S.5.ky.....l...v.'L.k...h..3C1P....y.0c.c..S#..8.....R.l.$.H..M........K.6....k..n.}.L.iL'U....&.?......G.}......O&...v+......ih.5..b...;_"...e&{0#%..X..(.C..d=..$(SI(9N.AE..R.l.n..t.x....l..\....7....FFFFFF.g..$.........\...+.....-...D.p..C".U..4..ICsw.U..".&.*... (..jT...B .......H@....@.!....=.a8.!B...S..C..q...<..m.E...D.4.1..b....iNL.o..w.?..x.[_%...g.g\z[mv...I...HTMES7L&w.t.t2A.L...`.H.(B....UE...T......Q.......E;..}.....C..9.p.....zw.Ol..Xg...b.1_.b.\.........4######.A>./12222222r.jU.b>Y~f.\..S~..?......a>.q...j...4.Um.(.@..AU...3.T...@@.L.!.wq .D8. .x.' ..|..>....9.R.....!A..f.....l7.O..y....o...g<}.4....rr.....k....~.G`6...O=..7..8.H..w..O..3
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 371x93, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):7043
                                                                                                                                                                                                                                                          Entropy (8bit):7.761342927536759
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:htefBBBvOFZ8RrPXuU7j/ZLLTTVO5qXES3+iFYUjU3jsTf:TArmyPTVO5WESjGUUje
                                                                                                                                                                                                                                                          MD5:032D2A9933D8A7563FF4C1CB0D479BF4
                                                                                                                                                                                                                                                          SHA1:4657EAE9A9FD43744F71CBFF128EEB2B471C855B
                                                                                                                                                                                                                                                          SHA-256:B4CCACE5973C5FCFD272028DBD24EB142EFE827EDD9493610AC1F0185BC21821
                                                                                                                                                                                                                                                          SHA-512:198928CB79D640AE62BF8C7C3A1DE68CC93C53A22BCF3DB2A93D6B779ABD334D54021A579BEF0827F162C6330F1B8E57F407BCFD9C4976015D33247E2A93B189
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......Adobe.d.................................................................................................................................................].s..............................................................................................!..1.S.A"...X..Qa2.q.....BR#..br..Cc$4D.........................!1A.aq..2Q...."R...Br..#b..3Cs..............?.......;.]Blf.)..v.L:[e..,m#70..X...=...y..?.z...[.+ q..UTv.........(...'G.(........H...............+>..........|.....g^J..}..B.%g..>.}!xY....x...,..Y...._H^.u....././.:.V}........y+>..........|.....g^J..}..B.%g..>.}!xY....x...,..Y...._H^.u....././.:.V}........y+>..........|.....g^J..}..B.%g..>.}!xY....x...,..Y...._H^.u....././.:.V}........y+>..........|.....g^J..}..B.%g..>.}!xY....x...,..Y...._H^.u....././.:.V}.....7G.=.....2..e..l....}W.).u.........eCdI/..D.&....i.....ov!wa(.T..Q'8j=...Q......2......#.0.@.....a.U.m..I...]1y&uf.y..K....2>W..4~b.Y.....2Q.s........e...........:...z.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):411
                                                                                                                                                                                                                                                          Entropy (8bit):5.821681092313861
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:YEQ97rS3oC68IyNDDMdNWAYSE6oVN6CkWZV/AfOp3rK2+RdcryH3Mgazj:Y/9XoXzNZSnoKnWZV/AKKYryHcg4
                                                                                                                                                                                                                                                          MD5:C6D4A5F286ADB4649B808C292D360D00
                                                                                                                                                                                                                                                          SHA1:4323D930FDF38FC97EAC9E35B3AD1D303D1F7D56
                                                                                                                                                                                                                                                          SHA-256:C093FD2B4FE64931FD3272A13A42A4B56228A04BEE18ECE6CBEF9262A01F28C2
                                                                                                                                                                                                                                                          SHA-512:99503448A548B9CF4FB6B319B0BA38088E9D353729292D6571EEEAC90A13970C6A2028144FCF4F581AFCF7B222E66CE972854C10F142D73C63114CE92675087C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://api.apple-mapkit.com/v1/token
                                                                                                                                                                                                                                                          Preview:{"access_token":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpc3MiOiJtYXBzYXBpIiwidGlkIjoiQjRZVjRCVjZTUCIsImFwcGlkIjoiQjRZVjRCVjZTUC5yZXRhaWwuY29tLmFwcGxlLm1hcmNvbS5hcHBsZWNvbSIsIml0aSI6dHJ1ZSwiaXJ0IjpmYWxzZSwiaWF0IjoxNzI4MjkzMzMwLCJleHAiOjE3MjgyOTUxMzAsIm9yaWdpbiI6IiouYXBwbGUuY29tIn0.hc-KKFprOWo4-MRnxxgojGNWNp9EynnebMm0kT7tqR_ggzjwBGyFZeNh9pmePACXyCQhR2hxexyVtwNrhZKVWQ","expires_in":1800,"team_id":"B4YV4BV6SP"}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):294
                                                                                                                                                                                                                                                          Entropy (8bit):6.8893124200555205
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP9I9JEtc0SIWi25L/r8B2W4YYpppp8JYzvpBQR+F4/Vp:6v/7Swtc0g1UzrGrQRM4z
                                                                                                                                                                                                                                                          MD5:393C1782C4078E3CF5377871DF464502
                                                                                                                                                                                                                                                          SHA1:11ADE388342503B6CC8B721D45C034572F651BC1
                                                                                                                                                                                                                                                          SHA-256:DE6D3671BF352FAD8BB282DECDA7BAFA70877BDC963A86BB40F60E6DD24B6AFF
                                                                                                                                                                                                                                                          SHA-512:6C85379B59B9EBF9C578FE13526C184245D451E9F662D1294E10F97200803DC481A98C717C52B365BA18F58AD456A355DC19FE501B96CE1520C1A639574B9C0F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...7.....`.8.....IDATx.....@...;];.X..,..."6.j7.v..b390........T......cA.d..../...n+....q5L.+.uP.<J..b.,&.........V...9t.dZ3.....j..sr=......s....x+m.SiC..=F.a..F.a..F.a..F.a..F.a..F.a.....-...W............fT..J...FG.FS.=.R..h.........d..._._.....9.|^X.....IEND.B`.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1283
                                                                                                                                                                                                                                                          Entropy (8bit):4.500330949377573
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:V1dPaNP8IuqS+VIuKdx1qw5LyzvFdeVId+dx1qwJLyWutVIuqS+VI31+dx1qwJLW:V1diNP8Iu+In3qw5mvHCIs3qwJCIu+Iv
                                                                                                                                                                                                                                                          MD5:E54C46C3D2B4F87352DB34BA1EB5B15D
                                                                                                                                                                                                                                                          SHA1:AF8E514C8C8445FD75A0552AB053A0D209B4DE53
                                                                                                                                                                                                                                                          SHA-256:E8F9AB8F93C772295C6576373D9C9BA6DFA9A353275E423DB1224764E0FBC799
                                                                                                                                                                                                                                                          SHA-512:1EBC0111C6E8EF92474942B32DA7C2AF8C5973094488C4B717790D9DA14AA0CF37A5BF683CAEADBBDE5EC421E39FF7B241BA697D61BA915E3E3D66507ABA744A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/business/mac/styles/overview.css
                                                                                                                                                                                                                                                          Preview:/*------------------------------------*\. LOCAL SCREENS.\*------------------------------------*/......./*------------------------------------*\. END LOCAL SCREENS.\*------------------------------------*/...../*------------------------------------*\. LOCAL FIXES.\*------------------------------------*/...grid-item-excel-faster .text-content .grid-item-headline {. font-size: 96px;. line-height: 1.16;. font-weight: 800;. letter-spacing: -0.014em;. font-family: SF Pro Display,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;.}..@media only screen and (max-width:1068px) {. .section-bentos .tile .grid-item-headline {. font-size: 48px;. line-height: 1.05;. font-weight: 800;. letter-spacing: -0.014em;. font-family: SF Pro Display,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;. }.}..@media only screen and (max-width:734px) {. .grid-item-excel-faster .text-content .grid-item-headline {. font-size: 40px;.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 870x595, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):140015
                                                                                                                                                                                                                                                          Entropy (8bit):7.978705654630408
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:p5WwjYaMJRKG2K7ICqXp7lYUNlNdniyKGCnWGGzJ3dnfqLguk0C1Q/oZtD/aS2yT:pPEaW2qGhlYcNdneOnS8l5Y9wOPNz3BK
                                                                                                                                                                                                                                                          MD5:89F4E62D607049BB5EE0CBBE67053F26
                                                                                                                                                                                                                                                          SHA1:1484186187FB2300EADBF91DE7AEC78A84189EFE
                                                                                                                                                                                                                                                          SHA-256:41DDBDCDDF662DBC64C64E777B9EAF0531C2BA04FB5F39E574E38A5753393A4B
                                                                                                                                                                                                                                                          SHA-512:EFBA0DDD8664972717A491DF2F653928AF44E4E6EBBED0B453BDB961D629F627E37F370627FD5A71DE0E33ECC1A60C889BF9072F4F5EF49218A5DD70B62FBE1B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/images/overview/continuity_camera__gmmfhh6sxw2u_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................S.f..................................................... ........../c.Z.k[.Z...][.rc.[.^..(V..S...\...............EU..V.n...u.]}._u...-..ig'....&|.!.................6.o...._u.......ie).I1Q...y.1Uy//l]U................$xT..un.........."!..'..c........r.................H.ku..V.....u.....)[)....gc:G.v.|.'+..f.x...............$.J..V.....}..[....-........._V0..Ee....s.7.................B.ku.n.[....u.V..R......"b...a./.|...1.^FvI................G...V..}.]u.....o..........r.E.k.5t.[.Z.&..............DY.P........Z.u.T.J`k8..O. :..9..w=$.I@.............."...o+u.]u....}...uJV..d..sS..6.v......i.................D.u..Z.u......}....7F.)Lm..O./+`...x.=..M................"$.+Z.Z......]}.}..S..P..;y...7.k....y...D..............."$.*]uj_u.]u.\_u.=..s.*..t.-...3..'..k.n.e................4}j
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):115860
                                                                                                                                                                                                                                                          Entropy (8bit):4.461642661490893
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:7oydN4DcMDV+WutaCcWp/p0th6DcDrrPJSkyrwn0vbuZUH1QMLIwEkk6cxpMud6i:7oC4Dz4WSetYDc7PJSAwbtCoBYvF
                                                                                                                                                                                                                                                          MD5:21AC959A8B2949EF0B296AD8A975640B
                                                                                                                                                                                                                                                          SHA1:5C6B2FD1D22265AC30C73973DC1B746693307E95
                                                                                                                                                                                                                                                          SHA-256:4296F3A6D693B92CCE4BC8F669858E0F778AB74E3513A7C4621CA9BFD3B33470
                                                                                                                                                                                                                                                          SHA-512:1EFFD50F11C443C2C325FBF086D822EB71DF60F954E36E53A1CD4C9A51BA6452B04D21AC4B4BEBD03C0A71E7B015AFC036FB83523051C4717AA456F2271208D1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="326px" height="326px" viewBox="0 0 326 326" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>chicklet bg</title>. <g id="Wallet-LMS" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="chicklet-bg">. <image id="Place_aet_Below_Me" x="0" y="0" width="326" height="326" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):26705
                                                                                                                                                                                                                                                          Entropy (8bit):7.956782155073543
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:WYxsiy/q6s9loOK0TbrYckCxzCxPYe8ecnl1MB5UKSiAz7s:WYxryfs99hPr4WOqecl+qA
                                                                                                                                                                                                                                                          MD5:18A6081396D16EC1179BC2F0286AE1C4
                                                                                                                                                                                                                                                          SHA1:2B444DA8486621D80DA731D86B41706F65D202C6
                                                                                                                                                                                                                                                          SHA-256:B176BD1BA20487CB81F36D138E3A04D1565D6CE5C790739931D7D3655D2F1AD4
                                                                                                                                                                                                                                                          SHA-512:72F7C5D901A19213EF002F54B486C605E5EACA45C8700153197F9A4E686582B12D66C47914A330ED2D60FB3AC99515AFFF5ACE8FAA514A3E9513993329B84CC5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/OCdJtCx9e51TYxoG8aBJZQ/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-BC5C2D7WMCEJRLYBEC3FTVDETA.0.1-6....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..;..z\../...?...q_@..[...u..]Dc.&.|..(....z<.B..y<...j..g.|'.Z...<...y.$.. .t?;..........T..-...F..$.....n.{E.4..@M{..-....v.j..Y{....a.....Wa.#.&.c.}r.........
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1261x600, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):82561
                                                                                                                                                                                                                                                          Entropy (8bit):7.867790259368889
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:IMZUFcDjXbbmOBJcd5DT09Phnkj39e6HOn36itwnBWRVgbV0:BZUiH3BJcTY9gHH+tJRVy+
                                                                                                                                                                                                                                                          MD5:DA3547ACB867FCD8D2A763D69FC776B6
                                                                                                                                                                                                                                                          SHA1:4AF4FAD6E86707F3C0F9B54FDC770874BB64EC78
                                                                                                                                                                                                                                                          SHA-256:4D553349F2A492D2B156CA2E15F000669815BC226115620B006A04B7CED3992C
                                                                                                                                                                                                                                                          SHA-512:1F24B3940BD5A85ACDDECB8D41B4ADC5BD6B6A1442E0940B2C694885E48DD4D0F956E569DEC38F90E90B5CDD2FF2AF11E45E08DAD800FA2956232523B82C7641
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X...............9......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 91 x 89, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2618
                                                                                                                                                                                                                                                          Entropy (8bit):7.8986328918964075
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:LDyARfLA4TF2+NxwdRS+34gbMrsQQiWh6gYP28AAgDZf3oHJwy7lguFTw1s2:vdLTRYDS+9gYQQzh6gIi6pwclK1J
                                                                                                                                                                                                                                                          MD5:FEEA64181A96B54B812EA7D466BDB908
                                                                                                                                                                                                                                                          SHA1:5DC42D89A5452E1FFC681624FA5B369E41FCFF39
                                                                                                                                                                                                                                                          SHA-256:7AF76C6DA44DD911694F81D0A3CB77B8D6E5F5E8DC1FE3D70A28C837B8D947C0
                                                                                                                                                                                                                                                          SHA-512:EE373BBCA7DF168A024135197BC9BA4F89FC6A09B7D6F344CEDB28263BAB1691440ADE5D87937290D790E58A89BD8A04B2C171B153FDFA4626996C7AB05FD692
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/icloud/af/images/overview/hero_ical__dpkxr4sfxu4i_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...[...Y.....Q.X.....IDATx....$I.w....c.m.Gk..u.m.6...Y]..#......UWwF..=...DU<y....y......F.......B.!q...8..3...B..z..F.D .._ ......9R.s........c..?%.R|.{......O.I...#&.Y.|..=r..w..sn..=| T..8..(I.i|||.C..h"...._....J.PA.2.?.;.,9%.?.iS..]....D.7..r:.[N.8.K.~`.....|).G....k.....\...q<@..q.O....[C.<.9...arh..~x.].......k0..Z....={0t.:..._~..$'|.5....o.............CG.@..........Wp.jr.o..O.{... p...Q\.../@......K.5..7oB..P....N....xo.=.......".K.y|.th.%K....5.#..|#..(.`......_T.......3.R%.Z...s.\Yx.5....>.{../m..%...U..'.CL4,\Hru........y.2a..vE.....P.2.]...B.|.....g...!6.~.../...t.....K.>?w........_.n.......Q..................]...:.U.....0x0...;_J.2.3..n....W%&.y....+. .x.4j..Fs@T.L#.w..a:).....@d.x.]|.C..2......o.Dj ........]8q..W..e.....{.&.r........yp.".?....3O...G....t3....Re.o.d..g..._h..x....C.b..El..F....$.K{.s.B....y..2n..9\..oH..8....).-.a.R3..:y...5.w.\.s.`..y.3...[..,-SA.o.&......i.......H*..o..f..vV..L......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1183x849, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):337506
                                                                                                                                                                                                                                                          Entropy (8bit):7.9808907446915915
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:B0P1PAxpjbK+KEavV6GEmtBUD06MyDRJLRbwKynD+8ytvo81JM:2P9AxpHGEavPtBUiWdbuGt3M
                                                                                                                                                                                                                                                          MD5:8B86342C725C9CADD774E89A4188E30D
                                                                                                                                                                                                                                                          SHA1:18F542D9DD204CF20B74200534F2D4F97EA4ABDC
                                                                                                                                                                                                                                                          SHA-256:F88DA94283A1F9DA15B7216AA09111F8212BE5E52E0C8D82D8D16843209DAC84
                                                                                                                                                                                                                                                          SHA-512:798B04EFE17B91DFB393002E0F59882EF11F138EEDF721DE3B5A3301B829F639DF67922E5926A2675496AB6C94566EFCB9E17BCF32181EF635AF98C7C58D2CDC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................Q.................................................................!.!...@#......!.. ........Q...........#.;......`.....#..K.+....ST...`.a...E..D!.E.F..`.=.D.F..a.F.a.........#.K.q....L.s03.r.....?.]W.eyk/.....&..9...B..[XZ..@..-Uj.....qq..!.q.!.B...B.a..8.....8p...<xC..<!.<|......c.y..G..U{_.........._N....g.g.'......>O;.Yz.L....O.+.6w..B.8I.H.._..x....x..0.8.. ......<xq.+...|.'...dK..:<e...H.w...N............o.sf..O.s..a..v....*T..e.......#....T.|8q...8.. .H..0.!...8...<....._+.#...`.0...-...f..(...).k......{..z....>..........;.)......8..G.O.#...@....q.t.....'.....C...E.vyW.....n.....oC......3M..C.{....wum.u..zg...\..Y...3.]~+.....8.w.o..*.5EJTw..y...*|..S..t.]+Ya....{}...zw...<*........c.{=....p.. ..............].......W......7..n'.......L.<.Fy.D#...B..@8..#....!...."....J...o..9..W......7......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):33041
                                                                                                                                                                                                                                                          Entropy (8bit):7.957371344534526
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:StQkbfhEXxeHSKfoMBxWNaKOevl+PKyuI9pY3j:S2kdEXhIWNaK1+PvA3j
                                                                                                                                                                                                                                                          MD5:F095E35390273E7112EA3EC7E0FAF947
                                                                                                                                                                                                                                                          SHA1:49E0EAE2C85D4AA0DAF9EA4B8EBFA0048FC8C79C
                                                                                                                                                                                                                                                          SHA-256:FC08C92E39257A4C064236C2B75CEECBFEC4A7293BC0283CF151B14610E876A8
                                                                                                                                                                                                                                                          SHA-512:31FEBBA4A01A710BC40D715F87C7FF6CCCAA208FB68B5C93691C689F5D2DC33E92C7A06D733236ECCA808F57C81BE65DC9C7209360A9336822ACABC3A289A80A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P.......................y................ASCII...1.73.0-23O-FZWZRX2EDGDWJ74X5DZB46STDI.0.1-3....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....o4.M9.-.Bt..%..)._L9S................K.Y....g`..S..q.~X.Q..Jo:P..BN.c.bz.{.w?.A..B..:m.r.v...}.~....f~-..|..{.7...h.,.<qE.xG..c#..;..!s..[...3$.2.t.0......../].tu$.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 385x310, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):51881
                                                                                                                                                                                                                                                          Entropy (8bit):7.989504170928795
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:JbRhBJT6njckY2c18ymnwcOaIG0CuhWLin1W6ygN7DKczFTQRv4YH0LDw1Zb3aVn:JbRhPY30CuhyC11DtUv4YH0LcjKVxV
                                                                                                                                                                                                                                                          MD5:F01199068A2D452C4159130E65838B52
                                                                                                                                                                                                                                                          SHA1:A3D9393FC4A2D32D3BE04D9A3BBE53653C7ABDF7
                                                                                                                                                                                                                                                          SHA-256:0CA011863EF8CFA12F4DE925018EEA2CAAD7B204B9763472D166F478425E8B0E
                                                                                                                                                                                                                                                          SHA-512:38DA1ADA917CF4F7A848341D87E2CB7CC65F8AAB2EAC29A100269246C7A0BB2E8D46585E26091AB955245C4395E358DAF61F88F0E6D2CC8D172D40182272547B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/education/home/ac/images/overview/k12__9yhed4yhihe6_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................6.........................................................................................:.N.z.......":....)c......;{o'.....J.Y.6.|.F....t..V..+...J...]N...P."..<R./1...c.Y...0.A....>..>..>....Fj.P..]L.z.-.g..U.vY.s..........g~....:....7..@..z.6...]...z.V....<..=..$.94W...........g...._JH...y&....&K...(#jv.+]...............^ptH.4....3..od..d...z..>.....D....C.W.c.<..._..(..kKpb..}.u....K.W.....S..CA......4..C.f.F.s*..Z}_.._&....j...t.tx..Au..*.*7.{...<.....L....6.r.y.._....w...Z..c.<.l..BwH.6...c.{.P.s...#K...].^.T.......G!.f..tb.y.W...Y.<..I.J..rS4..g0u..\.e{.WvG....g........A...y~..nY4Y.>.@.3... L7p../....4g[...5....pd...vq..e..^..GDo+.X..N=5..0.......VV.M.e.......h.S.]fwpy.v...p...|.......8.(..-G.f....M....J......[ux...._.`.e!.c.v,.\.;...^..p....v.../.Hc....6.a...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 231048, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):231048
                                                                                                                                                                                                                                                          Entropy (8bit):7.998861039547291
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:6144:f0qlANLlOdpD0F3z8qPvw5Y6TniomwkNaTaaZv:fLlycneoOvw5Y+iYkkTai
                                                                                                                                                                                                                                                          MD5:01AE716A31EB383E1DF472E09888379C
                                                                                                                                                                                                                                                          SHA1:9480B4273E241238E688FADD8A6E854B4236B08D
                                                                                                                                                                                                                                                          SHA-256:39E23831B68995DBE602A60FAA248BE99E52B71730972DDB53378EBFC40A3A4F
                                                                                                                                                                                                                                                          SHA-512:525488164554300677CA4C802950B66FEAF8C07B9BCF510C871255F8DCA6D848291BC9A17B3B6D6A7F019EF4365092E20B7E080180BBBED5797F28BFED2C02D0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_semibold.woff2
                                                                                                                                                                                                                                                          Preview:wOF2..............................................$..f.`...B..l..b........Z.6.$..r..x.. ?meta.$..`. ..k[.._.w{...^.....T.d.....@.C...h..V%8....Dbm6$...A.T?...J...3@...H.1.t...\.....................M~D:.7.w3.{E.....H...E.QL05......N......:...H.L6..|!JP..xbrj*....{...".......&\.+*R$sJ.........."d.!......e..(.DWj..k.u....m.UvU,c.Ek.8._..D....4..!..r.U&..$m[.7...EE .l..^.m.....%x...N1evI....$...I..<7.+.cz._.>.A.hjz...KF..63...Z..U.3..t..`.?.h....sL..u....)..P.[..=.V.Blh..O.%v.Y.q..@X.S58.....1.......G.....V._w.".#.8.\U...E.. v8...Ng.C~.]f.|....9K..V..("...['.f...c..y.yiq.Er9.VH.eK....s..*#|^....y.5$WJ.....W..x..c..F.N^3..NL....Y....pbt.E..u[.h..zXt...(T.Z.B.N.#Q..)......M.'B&.^0xc.e~..@...r.kV0/..$..e...!...$}..}&....B..l/..d.c.[.2..6..V!...-w........v..?..*.%.w...<..L'.}.lbY..}......O...2qAW!..wDD.gBtO>.\].%Iun..gx...V!\........L.=.#1.M..N.~.>......O...*bw....H........_.....".3.....v...(Jq.........8.._h...o.Q...D....K.....A..~.$....BW...l...r
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):53034
                                                                                                                                                                                                                                                          Entropy (8bit):5.091704663074502
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:g1ABUy1Xeu8uz8QJ2OkOdAUQa/IPUQ8ku4yEwT67tdups90ZEAGUP8:34
                                                                                                                                                                                                                                                          MD5:688C65077129402C2302AEF71DAE1254
                                                                                                                                                                                                                                                          SHA1:51AD7D4A8054F63D8DE272AC947664FA28BA2DD9
                                                                                                                                                                                                                                                          SHA-256:AF460003C740DA10C880ADCFA884D4060999CE8282464283C3C7D08A9961AE61
                                                                                                                                                                                                                                                          SHA-512:180331DB4802BF1AEA029DBBEB037E3D33C61D7E449240FDD6AE470A177A00DC72458D032314CF513D57657C1E4B3ED478C55772D808264FE46C7A1B48299586
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"data":{"locale":{"stores":[{"storeNumber":"R372","_locale":{"localeId":"en_GB","__typename":"Locale"},"geolocation":{"latitude":53.79655,"longitude":-1.54379,"__typename":"GeoLocation"},"_imageData":{"cardImage":{"large":{"x2":"https://digitalassets-retail.cdn-apple.com/retail-image-server/d32/18e/5ae/769/adb/e2c/e71/4d7/f04/cab/f402c811-864d-3aae-9a44-36aedc76395e_JPG_TrinityLeeds_hero_672px_large_2x.jpg","x1":"https://digitalassets-retail.cdn-apple.com/retail-image-server/2eb/0e1/8a9/587/3fb/efb/2eb/fd8/a94/78e/0c9039b1-72ac-3aa2-84ca-8f305ccebb0d_JPG_TrinityLeeds_hero_672px_large_1x.jpg","width":300,"height":169,"__typename":"RspImageViewport"},"medium":{"x2":"https://digitalassets-retail.cdn-apple.com/retail-image-server/d32/18e/5ae/769/adb/e2c/e71/4d7/f04/cab/f402c811-864d-3aae-9a44-36aedc76395e_JPG_TrinityLeeds_hero_672px_medium_2x.jpg","x1":"https://digitalassets-retail.cdn-apple.com/retail-image-server/2eb/0e1/8a9/587/3fb/efb/2eb/fd8/a94/78e/0c9039b1-72ac-3aa2-84ca-8f305ccebb
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):35426
                                                                                                                                                                                                                                                          Entropy (8bit):7.958301584206352
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:Q6XQ39SF1V1eO7jcQ9WJy7SXaqFCtgYABz6kar2f1QWJuU626p8TNtAp:Q6XQ9S7PMQ9WJ2nsZa0/uU56WtAp
                                                                                                                                                                                                                                                          MD5:F7BC9D135325FD0E8DB3598036FC858D
                                                                                                                                                                                                                                                          SHA1:E1679DCE4AE04DF6B42114D96A45B15E1D0DAF80
                                                                                                                                                                                                                                                          SHA-256:E3C3335F2A8A8D20E2C5DDB8B87C4E3C425022AC9DD5E57367B86C2937789238
                                                                                                                                                                                                                                                          SHA-512:63E3F161D96651E8997E508D83DB0D6C70E17BD1F57575C9968B045D12465EC7B42A399D83266A065D17A922A6C43D0A35B41E8C276ABB7A50CDC6D892958A0F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-VZXT5Y4REY63UIHSDOQQ2GG4RA.0.1-6....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?......`.I...`A...S............H.:.....?....nZ.T.t.x..*.8..Tq.s.y5 W..~......!.4../.*e]. .'...Z.FW..5,x-..L...|............L7jU s..J...}KK...y?Z....jT..q@.e.t.1..^.CI.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):28835
                                                                                                                                                                                                                                                          Entropy (8bit):7.95794186678134
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:cfF1FRJLvh3dsvVVOWJ57WlDZJql++iCL7kgtjI:cfF7bLvZdsrOeiZqlFiYlI
                                                                                                                                                                                                                                                          MD5:8B2F9623A47429C7DD359ECC747A6159
                                                                                                                                                                                                                                                          SHA1:44E90A60859010751B2C5C045EB23DE4E9FA42C1
                                                                                                                                                                                                                                                          SHA-256:0733CBE9326BE3AD53F81D66EEE604FC147F8869E87772609BC24DEEF43B55EE
                                                                                                                                                                                                                                                          SHA-512:C3A8E48E17FA267DCAE86CE1BC040F79A4985CC9A13B43BD65061E5D57BCD297A6B3FA6B8BF7FED2A25388E18E0A4B35BABE01C21FA9859EED9B620D6A3AF6EA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/JSxs4CLlqnUQveG_VIPDww/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-AUS72MNHJOK67M5WV6LYMK3UNE.0.1-0....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...1..P.h...........U.*..........x..W....P0.......)V.$.0..h.... E.zU(.r.2..X.(.gK`.{.{WT$.x.qP.#..5Q&P].=...S~.O~~..<0.q....N.......i.:.q..\.G...=.lGm(.d..6.5.]....`
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 490 x 394, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):405310
                                                                                                                                                                                                                                                          Entropy (8bit):7.99425955213878
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:6144:a/wh4Jg3P5a02NP/Dud6y5vTYjJqu2VkMyelsNxWEQaYq8RWbS9P79U+R:IwBb2Y8yiJqJVkMyeuWVqQmO9UM
                                                                                                                                                                                                                                                          MD5:8ADB1564382CD522C81B98C7097076BE
                                                                                                                                                                                                                                                          SHA1:6A24B4910558C93B86329E354911F050D90B4979
                                                                                                                                                                                                                                                          SHA-256:252B66C7C00A852F5CDAC3639E7BD2D351C58FEF2CA705685B35A5C05FF0233F
                                                                                                                                                                                                                                                          SHA-512:72CDF11D2613203865190E4036AE2AF8003F2758DDF0F7F56CE4B38775F04EB8A227617B17115F608A38531950CDA03782DF541BDE0F0A401C2B2313055AFA03
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............L..7....IDATx.l..W......x... 9..1+.(.J...%I.9.M.9...s....Z.{.}c.Qc.Z.....jW7}jc.c}.}C.>.1...bs.S..L;.p3;...9Y".y.:..L.w.....n.M:;7I:%.K.E....:.7d....$.Z..0.R,...x..zyh..f.".{.dg..S..g{Q....K.R..at......gW.j.V.v.so......{wW.w1...K'.+.{k..................<..D....6x.>d..A.........."3..p.D.l..n...l...n..c....S....5z.9..S?...6F4Rb..ZxFt...Z9C.4...2...W./..ck...#........,F.8......=G;..a=..p..J65.&<b..\..........G;^.f<.^..s,Y..=f...fw.?.....W.G9..g.8....w.q.X....wm.....O.4.'..X....;!k.%9.......c9=u.L._.$?.'.N....$$.!~.O!.....`..........9...S..N..$..I.c.9..$Sv..<...i........3...b...O..c..qN.S.0X2 ...b.$...I?....1..G.....{<.....g1..?..{<K...;&....;...L..J....9'kg5..?>.#.F....7.DNR..<.._.gN...J..L..qW.u...?t\..H..@.\.[..w:k%.....N=..\......^...jz7!.....iu....L...4....E.....\....."..W.%.]h..E.|...j.Nj..j.@.m..M.W.L.N.5...:(;..lk5.G...q........n.80B,..N....[..Z.<...@.M...%{DE\..C.?..I.Z?%|n.+....o.<.C-%uD..p...Czd#....2..[.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):860957
                                                                                                                                                                                                                                                          Entropy (8bit):6.505594363984721
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:6jvDXZpTHshUqcXnJcNUb5DwBOcBYivHJQoowfxYc9qs8Y50We4u4hJ:6TDppfjZcMmXvcwfxY0qsv5D
                                                                                                                                                                                                                                                          MD5:74C86AF6A903EA9CA1A0AB63C8455681
                                                                                                                                                                                                                                                          SHA1:2A1F26F2130812FBD5AA2A8AAF1BF57973E15A9E
                                                                                                                                                                                                                                                          SHA-256:27D247E6F9EB3105A42CD940F6D0D2C36194FDAC312DF39F6A9DEF79D6685B82
                                                                                                                                                                                                                                                          SHA-512:AD677F5BB7CD88E422C1825580BD8825549A1C03E9CB07FA422FE298AEC4B85AECB62BC85B48478FC5D582059A04402DAC2B171DF528FF265617ED1A2482D59D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/get-started-apple-watch-ambient-en-us-102323_16x9_768x432.mp4:2f8275ef23cafa:2
                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):17116
                                                                                                                                                                                                                                                          Entropy (8bit):7.9431092647274095
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:XbjTvy2YP/E3KUwWs8t2DyCLQt4BWEgjXzv2nuwH:XGbc9RWDyCLUlNvva
                                                                                                                                                                                                                                                          MD5:DF5674108A66DDF0CBA55B21ABC0290A
                                                                                                                                                                                                                                                          SHA1:566199D79EFD887086197E979CF81A7DE7061ACF
                                                                                                                                                                                                                                                          SHA-256:BA5BCB4A37E82EF2420388A8122E37C5F87F50ABE6950A5FB30FE01A613FBBD6
                                                                                                                                                                                                                                                          SHA-512:770199CBC28BAB6A0CC0EB8A4C10AD1C2B0A1E223093FABE1FAB4EA61D2CB327B2A033A95B0A5CB5BD0516F44C1E6120BBE884DFEC400EAC2F597BD4F12217ED
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-TXIOGJBXEBFMSPWQTLHJ4ZRANY.0.1-8....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...*.....VV..M;..E.ff8...._...M.:w.o.Z..u...|.mk........kb..."...\pzPL..+...y.Eo.}O._e.-.&.v[.......6....Q..1.A.@l..A..k/..x.P.......;.BX.Kyv..qC..k..I....F:.>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65497), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):438607
                                                                                                                                                                                                                                                          Entropy (8bit):5.3203745393637085
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:HQ/bHvn77LWNmlN6Z7F1yAAq1iktrEukQfPHGmO4FDVigT40g:HQ/bHPcMutQukQfPmmOMVigEZ
                                                                                                                                                                                                                                                          MD5:E4CCE117C1D72CCC61F7EB09B026D3F7
                                                                                                                                                                                                                                                          SHA1:517F2333EA636E30FEAA98511430DB1E824D1295
                                                                                                                                                                                                                                                          SHA-256:5204B9DC55CC4BBB006064F266295C8B002EBD287B18597B4FBD78FC3097AF5B
                                                                                                                                                                                                                                                          SHA-512:245E917C55A2937D1DB73B57D021ED631C36C0CECC9DE3D284A7A03EB0944EB357ABFB6FBA9467B6AB0326AF04FB11C70286A9FAEAE3BC55B890EF5F67AC13E9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:require=function e(t,n,r){function i(a,s){if(!n[a]){if(!t[a]){var c="function"==typeof require&&require;if(!s&&c)return c(a,!0);if(o)return o(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.code="MODULE_NOT_FOUND",u}var l=n[a]={exports:{}};t[a][0].call(l.exports,(function(e){return i(t[a][1][e]||e)}),l,l.exports,e,t,n,r)}return n[a].exports}for(var o="function"==typeof require&&require,a=0;a<r.length;a++)i(r[a]);return i}({1:[function(e,t,n){"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"Log",{enumerable:!0,get:function(){return k.default}}),n.cookie=n.calendar=n.asCookie=n.aria=void 0,Object.defineProperty(n,"env",{enumerable:!0,get:function(){return s.env}}),n.fcsStorage=n.eventTrigger=n.event=void 0,Object
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):174511
                                                                                                                                                                                                                                                          Entropy (8bit):7.951471645404445
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:jB28Xzq4iuU3KcPHy1uVQJdxXgrGbnl2cKhVbN6KodohiXqIYNWj+NDM2Cm:jRiu3q4gQXCGDocKVYocXTYDhim
                                                                                                                                                                                                                                                          MD5:A774C9876EEF71F685D512B8E34432D8
                                                                                                                                                                                                                                                          SHA1:31CBA2EA16297617E3E0EDC06730467F0CDE6DEF
                                                                                                                                                                                                                                                          SHA-256:2406251C6B5F81FEAF45A34786E59AE5BCA29D93411A7FEB702891F909EE129D
                                                                                                                                                                                                                                                          SHA-512:681B8F5FEA229F931B99D0231213BCF76FAA79F60F8533E6F8856186F23FE32C747BC1B9FD316DBF2B64AEE9F66B6A82DDF48391E6A5439E1B8D949CCA15881A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P................................... ....ASCII...1.86.0-3FHMUH24ERM6TJUT7WGEDLLXFI.0.1-3....8Photoshop 3.0.8BIM........8BIM.%..................B~...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................x............?.....o.G.....}.,....8..1I.(..x..i;Q..\...8..Gz.\.9...T..o..78.z.\.Fi=.%.?4..3G...)..&..w........Fx.....A...4..........E......=..G9.c....j..I......R.Fh.{...A. .....#..M
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 115 x 115, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3657
                                                                                                                                                                                                                                                          Entropy (8bit):7.9060495329352225
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:xGVD8l81cSscZ8XVBJOH3KZZB7kVArRcygs7HXxsre:gVa6stXMH6b1qAuyzj6re
                                                                                                                                                                                                                                                          MD5:3A72094570E619A1E93435B2731B35C9
                                                                                                                                                                                                                                                          SHA1:C0E93B5DEB6D1DF792E1769E999E6ACDA1BC4DA2
                                                                                                                                                                                                                                                          SHA-256:DC76B3AEB5FDF25A99735F220F32979B7E702135A12D7C75588FC0996B1C6784
                                                                                                                                                                                                                                                          SHA-512:C759DCE2F08B2D579B6443C8B21EFA379CC99243B90DDD3DF6B12B0C9ED215E58CE6C93425541BD3DB36AC2C8CE28885B99636D1D7B95FFA995B822F38621C0B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...s...s......C=.....IDATx..y.....W.+..B."..a%"...5X1eY........E..$Z. 1.%....pw..!.\{....J...Jy..,..........2.......lw.{}...N.W.......}.....{o.K..D.0...OC.G-@=..jC..>.....#...<.....7..oA.....U.:...>@U..?/.0..nF..o.j._p..p..=.a<...y...;.....T...)4....s..Fq.P...%..s..b...1.g.0.D.+..=.:+*.#P/*....F.a.Q=...u&........#m...Y.y./W..}k.....3P....C.....e....../......h.qe..+,...LU...3,..fy.f..9D..bQP.....e.X.y~0i..^e.X......aN+.S>.&.u....{....f/...s.:.....H=....+....U.`..:Y..?..e!..F..P.q.c|N.....B8SZ.z.......d.h..3..I....6..m;....`n..Y...@.8..T...@...mh[.....v..&..z.K1.F...z..E.G.E..{.`.....h.j-..b.2u...n1C.#?....&y..?.....Z..;...<.O...n.<?....@.FU!..9Q..}h...}..u.....U0..A+;..V.7.k...P.\..5.^...}..5.1b...0....$...7..Q+GO....z..V...(..x.~<..>=.N0....z...\m...HC._.F;..X..2....e..5;.'.tj$ m@a..V.....7...P......z.V..DC../|.....0..=.^.m.....x*.> .@q[}.3|.....F..o......a^...{<.x7*...a.......X.T....$.T....:&}.G.]....Zg......3..."+..a.g..O
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x900, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):217243
                                                                                                                                                                                                                                                          Entropy (8bit):7.991324748544167
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:6144:xZo5mrB4gtxr7vjX4xZPq/XCZCE+lpwhHZvm:xZoYrGgj7vb4rPqq0EjhH0
                                                                                                                                                                                                                                                          MD5:6D76DDB9EB4B5790384124FF10D5D60C
                                                                                                                                                                                                                                                          SHA1:BB2CEA18F0D96ACA3F4AA1A19D55F9279B720C00
                                                                                                                                                                                                                                                          SHA-256:A450E3BDBEF0E808D1AA2C3151E5D8DD833BF9308485D9F99502F9EA8BFADF92
                                                                                                                                                                                                                                                          SHA-512:85A12CF8B42BFB0921462E8B36E599725026A5F4404FB8A2DC777868ABBE47A6CE1BC6E3D301977B4F328A48F69B165649B340597F538DBE6B4D955492E255B3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apple-tv-plus/ai/images/overview/supercut_startframe__ckcqxy27ca82_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF..............................................................................................................................................................................................................G......d?i..j..?]...[..>y.....G...s..tB..@.-...d....U.....A.PX+Hc.....H*."........D..Vtd.#...Y..e.gS.zjmk...:...m:.<.O..Z0:I..Y...v|~.....!$4...!!-XQ.\.@%^.h.2.I......i\..-Z...pC.eXB..,RL...WbCT*..L.P..MX}.l.~{.#....r..._....v..O.y.9...G+..}..]v..AS.a-YY....V....I.HVe @.c.X!U......x..22..M.X"3....Q.T.H..rY9......:....`bp...3..b..}...'.;s.U.wY.?...Y0H......Z(h..mn...En.\Dz..`K32.d.."I.Z.<...2...%..#$....E...W..6.o..u\....gq...du:.....9.*.........a]~OWS......db.VH.d.@kp....A1b.vj.hkbd.l.b.D..<....x.4....!U.U.;+.H....[g....}?.~........y.K.K..._b..G!..7...`ey^.[.....|[..u=.....1.f.,..t....@...Yk,h.R..VK....X*..-.B.....b..(..%Y.....6.vz...AG........kM.>m..=....v.........w=.y/.zW.......uY.J.....E.2..`.......2...H.,.....P...Rm...CH.X.qC..th...T..u.=W
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 278 x 275, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):51751
                                                                                                                                                                                                                                                          Entropy (8bit):7.989897443558572
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:OUn3VRzb7OGJLigEJ9trnlBVbTnvqh780ce0RNK3:OkLigWJvq90RA3
                                                                                                                                                                                                                                                          MD5:C9A2434B33CE57F509E466D430061884
                                                                                                                                                                                                                                                          SHA1:CFB5E11A3B831ECB44B2679A765CAA97FB000018
                                                                                                                                                                                                                                                          SHA-256:3E4DC475CD8CD98E58E9FE16E35258538BDD050B40493E74F3C98D00AB916633
                                                                                                                                                                                                                                                          SHA-512:BD4B8874B274CF252CE2737B8341FB17A1FC4DDAE81BA2EEB1E7D570D504857B3642E9A9DF8F80A1C2028BF9CF684601520F1C9EEB47F750FFC677C6E42EDC33
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............).....IDATx...|#...i..k.jm...m.m.msmuU3...3..t.O...M.~o..3.In.o.s.4.%.P.EQ.EQ..B.T..[,].>L_......3eL)..d1E.... .:&jj.S..0..Jf)...g.. .b..J.Q..d.0...F&.D.k....Hf6.3......E..).....f..I.$.6]f>..8.gdd|.......E.tf6`&..e..ZD....l..,..}(C)%e..L..C.....Lf.d6c....k.MoE..s....@.I.b}..X.(k..^>.6..F&%P.'..d7.LuM.kC..h6.QtU(.]..c...)..ghb^.d.^.r..#'....hT,..;.9..).?A.g..p..o...ko..U.X.I(.Y.2...e..8...-...T..$U%.bQ..g9...`u.D(......Z.....dT,*........P.$_.}..i?>..v.*..K.N......G[B........>.WK2t1*..J6..L7.e.%..._|...i.-.F.B.2.;g3..L(.l...7_x..c......Xt.x..../..e..s.Q.....=.`T,kJ*cYn`.!eP\..2....w@.7......E...t(.0.HE..<XWWs...]..`.]2...0......_..&..XV.n..Y..y.._.......Je8.=...#:<..W...o`.. ..h..Ga...J%}.,kD^^...g./....;..V.c..R..r...n.v/s...}.+...TX.{....\.......K.....9.r.%._....E;.?.J?..1..(.4]S[...].h..b.-...r.S.?..4.B..84z...E.B......$f..o..._......&..T.vlth..99.(.*FiI;...S...GIi..r......a........g.-...X(.^,.2#
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64609), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):166081
                                                                                                                                                                                                                                                          Entropy (8bit):5.389107180742846
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:6e+qwsyB4dhW8hm5wOOipi+wA2LDbVN048XWspQ5puB6AlK67O:674dhWMmwOL4xspQ5puB6AlK67O
                                                                                                                                                                                                                                                          MD5:D2382BA4AA4E43F31A812E2038840AC8
                                                                                                                                                                                                                                                          SHA1:AC1EE4A1A304D77508342383E041A53F881DCE86
                                                                                                                                                                                                                                                          SHA-256:CD8A33AE09BA0561A25A39E6AA5B84D135ED6D1B00C730747E6BFB4E9A82097B
                                                                                                                                                                                                                                                          SHA-512:E5354D880FEC182A04E3FDF7E6A48FE59DC28D486A57FA34D17D3B549A83FF127D163556EC1523BC04C0D85BFCBE11DDC28133A92A0CE82048AF1BEF87C86D68
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/business/mac/e/built/styles/main.built.css
                                                                                                                                                                                                                                                          Preview:.silver-bg{background-color:var(--silver-fill)}html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:initial}button{background:none;border:0;box-sizing:initial;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:2px solid #0071e3;outline-offset:0px}:focus[data-focus-method=mouse]:not(input):not(textarea):not(select),:focus[data-focus-method=touch]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:SF Pro Text,SF Pro Icons,Helvetica Neue,Helveti
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):272167
                                                                                                                                                                                                                                                          Entropy (8bit):7.9984317400843485
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:6144:HHbH5qeJNpxKC53VEbc2rS7z/4zzY9IpGjoDBwsZcDy:nD5VJzxKiMhrSX/4zzXZDBwCcO
                                                                                                                                                                                                                                                          MD5:560EF6FB7C61A0F11B1341AF89969321
                                                                                                                                                                                                                                                          SHA1:C17AD44F3E2B84AAF7A9F6EC79362159FC420703
                                                                                                                                                                                                                                                          SHA-256:73B34808D09127F81D6902A48CEB7CB05026B75A656A390DBC3DD0DA7A35D445
                                                                                                                                                                                                                                                          SHA-512:9C25F59EEC6621AFA327D3C95845CD41502474DED7310519BF0645B5B76F4EC12244A280CB279B486B9B0F336A2261D0192A81AC4646CAEF140D846688681A23
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/euro/designed-for-families/2024/734f4248-4271-443d-a144-65c8da910d8a/anim/girl/large.mp4:2f8275f4c1caf0:1
                                                                                                                                                                                                                                                          Preview:kP../4ks....T<.n.......u.....HP..q...W_.$Y2".....P.f*...Q...L#.....#..7SQ_...C......_=s.-...w|..;...yl...K...Whdl}+;ug..M.w...0...$b..f..z.yL.jv..9.....,.cdSK.EL2n.)..Gm..kC..]A.6$W.r..f`{b;..3%...Vb.F..+...). Y....x.g2`..8...c..o.."j...%.6[...7..c..6...........^?..)...>.4....;u...bO.C.N..^(`.?..u..y.,....0...9EL....C>1..m..Is\................O?..g.-...L.nS4.....#.Cm.h...?...]...~.K..h4...6....AC.....m9.~..f\.l+..2..5...C7.._..K......6...[..1.0.,H.`..>...|.bRG.@[..P...A....I..F..~...............9...O......-.w..1.C.o..en...Z...A).k..`.!;.v..t..!#.....#t..3.......j..r..>T......"ub.9,4....x..YuM...>X...Wv.....V.......Ky.|...O...um.).<-.k..{...jI?#?...8."9... ...J..U._...;U.Z....K.A/!.P6H..n.....uT.]..t..v.rhe......h9{L...RPI.O,.v.....F.....D\...%F.. ..(.i.%!RIx..6F.....h....m.5.?7P.R..q}n..qz6....Z(...Lk..[..M.5p..]GLU},.2.,...Ir..Z{..:..Q~ _01...........w...Gg.D.w0.%..;<Z.w.RPr.;'.NB....O...W.N............B#.,2.8........)%...+H.a...~.....@
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):58660
                                                                                                                                                                                                                                                          Entropy (8bit):6.98206396616226
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:IB6feZOvROHIm8K5PCfZJfv0Fo1ARqybU:nfeZOvROBrW0K1AsyQ
                                                                                                                                                                                                                                                          MD5:834A37AC31E46938FD17A41F102F7641
                                                                                                                                                                                                                                                          SHA1:FBD7488972697918DD22CD0C72CE477152F4B873
                                                                                                                                                                                                                                                          SHA-256:C88DD9C41886E7EB30817B01E1B2B6BB98AEF770071BEE9A6A4EA6D911930F23
                                                                                                                                                                                                                                                          SHA-512:85B669A81FE83C1F93A55B695B0D29AEDB1E58E55C62CF5F59E702F5BF0FFBB554D8288B72A84B525718BBA74F54D9D1AC3699C6AB172867A638DFF012C8FD69
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/7a/b2/8a/7ab28a4b-b9ab-e5ea-9937-0017bbe0f26b/7e9f028e-6cd8-4ba5-87a7-b35aeeba8c02.png/1920x800sr.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P................................... ....ASCII...1.86.0-CC4R3FGIAXX5ERU4SKE5Y5AFS4.0.1-3....8Photoshop 3.0.8BIM........8BIM.%..................B~...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................x............?....+...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1062 x 550, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):214568
                                                                                                                                                                                                                                                          Entropy (8bit):7.974621276852233
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:zJxMkO27OKkvbWDrpXUsEcSfBMORNfFx0ZgEbGiY0MDyP8bdSpH2Tm4qKP0jb4pg:txMuO5SDroBFJFx06QG6ZfWTtP0jb3Vd
                                                                                                                                                                                                                                                          MD5:C379360262E2278636C85A7973BE506F
                                                                                                                                                                                                                                                          SHA1:52D79B4407C22FE62019243CDE9EBD2A1A9AAA2C
                                                                                                                                                                                                                                                          SHA-256:064F5128E6C65A5E21A4615688A45979AE6B3AC608C7DF6E84604AE7AEE27764
                                                                                                                                                                                                                                                          SHA-512:E59CCD4BC4B66EC6B00320ED129C05E96C5FB2257CE7AF539A973FEE1FEDBB99E8A9E42643839EC2FD3FB4E02E542AF46AD289343B56CC5B86E113E58ABA7376
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......{....E.IDATx...... ..0.c......2X...E.......................................................................................................................................................................L...KwW.:I.e..cY.0.U..,_~(;1;.C...)?..2......!333_...3.U...3......Z.S.5.ky.....l...v.'L.k...h..3C1P....y.0c.c..S#..8.....R.l.$.H..M........K.6....k..n.}.L.iL'U....&.?......G.}......O&...v+......ih.5..b...;_"...e&{0#%..X..(.C..d=..$(SI(9N.AE..R.l.n..t.x....l..\....7....FFFFFF.g..$.........\...+.....-...D.p..C".U..4..ICsw.U..".&.*... (..jT...B .......H@....@.!....=.a8.!B...S..C..q...<..m.E...D.4.1..b....iNL.o..w.?..x.[_%...g.g\z[mv...I...HTMES7L&w.t.t2A.L...`.H.(B....UE...T......Q.......E;..}.....C..9.p.....zw.Ol..Xg...b.1_.b.\.........4######.A>./12222222r.jU.b>Y~f.\..S~..?......a>.q...j...4.Um.(.@..AU...3.T...@@.L.!.wq .D8. .x.' ..|..>....9.R.....!A..f.....l7.O..y....o...g<}.4....rr.....k....~.G`6...O=..7..8.H..w..O..3
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):747
                                                                                                                                                                                                                                                          Entropy (8bit):5.065007962612826
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:t4/KYxncDx5UtnJBkp+bq/BwYk7u+mzT53QLWeMAg+jEaarqkzSuUJFFWok:t4Lxnyx5igQfh7u+mhAieHgdaHkGTFF8
                                                                                                                                                                                                                                                          MD5:78DF096C15CA1F10372327BF160C1A29
                                                                                                                                                                                                                                                          SHA1:568EA7A5F8CAF021F856EF8B4F7A2F85A51BD6AC
                                                                                                                                                                                                                                                          SHA-256:CFBF7966866906531EA6B6E0A27CE92C966EA7AD615ADAC6E061568CEDA91B58
                                                                                                                                                                                                                                                          SHA-512:A1B943B5A1FE85FCF2470FF42D2BF228788B61BE8F199C57D33A350DF9B653367284E5CE15BD60C7987145943AA3145F23C13550B179B145002421FD4C64E27D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 16 16"><defs><path id="a" d="M6.8 11c-1.1 0-2.2-.4-3-1.2-1.6-1.6-1.6-4.3 0-6 .8-.8 1.8-1.2 3-1.2s2.2.4 3 1.2 1.2 1.8 1.2 3c0 1.1-.4 2.2-1.2 3-.8.7-1.9 1.2-3 1.2zm8 2.7l-3.4-3.4c1.7-2.2 1.6-5.5-.5-7.5C9.7 1.6 8.2 1 6.7 1s-2.9.6-4 1.7C.5 4.9.5 8.6 2.7 10.8c1.1 1.1 2.6 1.7 4.1 1.7 1.2 0 2.5-.4 3.5-1.2l3.5 3.4c.2.2.3.2.6.2.2 0 .4-.1.6-.2.1-.2.1-.7-.2-1z"/></defs><clipPath id="b"><use xlink:href="#a" overflow="visible"/></clipPath><g clip-path="url(#b)"><defs><path id="c" d="M-515-62.2H925v1022H-515z"/></defs><clipPath id="d"><use xlink:href="#c" overflow="visible"/></clipPath><path clip-path="url(#d)" fill="#787878" d="M-4-4h24v24H-4z"/></g></svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):27404
                                                                                                                                                                                                                                                          Entropy (8bit):7.980158269820987
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:szqKWtbXtn5rgQnQMkARqOULBPTBMjjabL8tjnDkZE8nArJ+rAEedIjzcD3nHDrk:sBs5LDRZ4BeXgkku+CCAEeacD3njH3Y
                                                                                                                                                                                                                                                          MD5:153504D791030E3E2927AD9A56CD6553
                                                                                                                                                                                                                                                          SHA1:349AACE327A1ED2920BFFB7E282E67C2A8EE18C2
                                                                                                                                                                                                                                                          SHA-256:C6703217EDC53878453469EC7A5A2D4D8C1454AFE91DD2298D2197D582211DB9
                                                                                                                                                                                                                                                          SHA-512:F2A8D79906BB268B34665E9A3BC75D49A5B85D0086B256FB3C1ED95D57B5967B6F9924467E91F9435070280C949213836D550791E3C87B1FF4AC99D77E62B766
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...................j.IDATx.b......2Pa..Ah.../;.<...-.D.M}..w.7...|...w.?....;I.E0i".'....F.jv...Tb9.5..z..!?..n.y&.m.z...".('.9.........s..e..8x.....Z&.-..J......45....+Y.e$&...\...|..r|.K..u..$....ZP...O..>M|h3...`..U..;X*V......4..^xP&3.......B..h3..'oy.5P k.3....].XO['... ."...x....u.0"C@.%........Z'0...o.. ..S.5X;c..#.......3<..7..6.......0........@.E...h.w.R.=......82&H..P.G..\S..!.U,..*.>.H.,.S+_..j..Ir..k....!*3YsC.....8.U....2..)C.:e.!....(....a.S.....SBD..CA*.4.9...xMY.q'.m..:..*Xt..2+.?....'Jmo.].3.X.X{.<...~2.'.%S.u~.6....\..hp...e.D....O.....bz.]..k6aMV....]..C.......A..~!... ^.jf.)i.#.x.V.......j..R..A.EJ.b.O..X.g.i.`W...y..7..8....=t..\..c.xJd..G....u.;. ..,..m.Cki.......o,.]r.......,l...a.....+e..>..7(=K.3.o..@..\H...~..`k.....]..g6..(N..98.8.!?=z8..w.@.[.7...\.0.U^.ra?{...Lj...X.By.....d.9...m..H.....Z.....B<2...{g..............#..8.:.5(..U}....v~:.q.ry.G."4./..k.}.[.0h.O.E...i..C.<...9...}...:G...t.ui,....x$....U;
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 164 x 164, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4692
                                                                                                                                                                                                                                                          Entropy (8bit):7.926447098205629
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:/3KJSfsEb6GKZQxJ0wdyOoiY6bcRaZ/5cxD8/mwC2o0tEmG59V:/3USkEuGIGwH6NZuxD8/pC2jml9V
                                                                                                                                                                                                                                                          MD5:3EF0979BB31EBCEC1F1AD4568C50BC27
                                                                                                                                                                                                                                                          SHA1:A7CD28DBDE1A0026DB38380705907B6EF9DF2F10
                                                                                                                                                                                                                                                          SHA-256:7B7946B02E117EA8A5C7655ACDE27C7B73518C16AAA00EB39B9C549DC32A1E1E
                                                                                                                                                                                                                                                          SHA-512:9A6DAF87369AA082172CBEE0440578664005E1E993FC3383F97215A6C989387A0A7804A738FF1C5902EB48FC4CD90C78EB03B3FF6CA38DF1E4BDC4CE983A8A51
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/icloud/af/images/overview/hero_files__e4ou4o9pmz6u_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR................A....IDATx...p.W.c.!I&)...,.........d.Zf.Y.3C.l.....bi.Gs....[]...}.../h|...w_...h4..F....I.'_'.'.H.YC..s..4....5...K.2.......w~..Q:.o..y/.+.F....b9.N#.!7..[@.....d>iB....omm.c$.y#.............d.......u.Atq..z..?.J.n*Y9....P.r..".I..'.21..]oK.r..&K...H$......$.l...d.:_.Y..I.3{D...@'.+.......$]U....?y..B.V..s.....*...yh.W.9.....*.d......g...%...*.H..5......K.MFL../..MZ....k.....'...Nh.Z.....I.ej2~..B#.Z..}.R.L^._...KcE"..r....."v!."#.X....7...U-UJG...h2=...7...ZvJ...)...%?..Ozk..X.'C..RN..g?....pg.."4Y.^n.3d...}..&e..0.^.y..MO.SI...deZZZ.....9..&[......K.9.;..k....u{..}[.......+.}+.....a..0.....'......m.d4.O.0.)sJ.s{...-[....H.`.r=z#.2~.}H.......!......K..:..0.T..D[w..s.rZw...r..FG.^Z...o.Rf.......f.j...x.@..]......9.cM...M|....[wN.9R.7i.....p.(|.Q.-.._.........^>......~..rf?....H.e....z.`.K...M...q|e..TDp.n..9R......N.........}q..E.*..T.A...|...jc..h......I...@lI.[.JVJ...A)....+c.W...Es..o..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):855401
                                                                                                                                                                                                                                                          Entropy (8bit):7.969190662587117
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24576:wigcfWUAVxOn5PoK7W3nuReWQ5zn/AfbMje:w6fYxXivQdIf4je
                                                                                                                                                                                                                                                          MD5:105EF6E9B240AE1FD6A8E858F5B439E3
                                                                                                                                                                                                                                                          SHA1:BB6F8242321BBE8B4F8E2A82853AAEDBDA3416C4
                                                                                                                                                                                                                                                          SHA-256:5FA7E6D3DCD650627FF32D97D1D0E7B40EA9CE37FA7BB1FC87B1CCC4CF78CFB3
                                                                                                                                                                                                                                                          SHA-512:EEFF2726C7679EA7E737455FB6128C55BE171ED69D4804545CADA21B2378553B7E2B08487B9E967805B1D8363C4EC500BF94D0690D4B15373461A745F1EA69ED
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/workshop-video-on-iphone-ambient-en-us-41924_768x432.mp4:2f8275ef3f6f29:1
                                                                                                                                                                                                                                                          Preview:...X<p....z@ ...]l.Q..`9.UN2..[........m..Wk..0C.y.........O.&..P..52........|E....y,.).....wm....?.k..u..j.....e.....{.SytAe..!......^.....&.t..s....m.S......6-q...\T...7.x.4 ..^....%c...W?$.I\.`7..3ob@...eK.... :...8....Y....p.J.OR...i....V...:.y-m$3.z............B2A.G..X.}T........(...T.}_....V....gL..I.W@..S.Q3..Dn.....P...#lm....S..... ..N..T14#..g<..f6..3.$....aq..a..(.E...;...~....G].$....o.u.3.E..'d..s...;r....:...............p..........1.V..j..y.._'.;.4.@,CW....t..y.CQ.0..09.B.2.6F*.N*.....)W%..W..{....WrD...v.6o.N...T.7..+..(...}."..3.uC.8:%.{+l+.]%._.y4y.d..s........%...].....}.....}I...#tXD9........`.C..%.ofx..F.5....p.8...}...|n%...LiL...#l.R(.w[...4.Nb.q-.Q..\..+.UgCZ...c.........7._V.d9...Tt..n}.5.l..f.-.lg.Ua.."-@...1..{.......b.v.....(q.......i|.w0a..h^=.f.l....D6.k.*.;.il..0 .....,2.%.Qf._K/C..A..y.........`....-.p[..;i./.O$..kO....F....j.@=y.....W.w..*..{.....4.l*..?.'d.#.X&../......L.t. .O....tk....,n.7E..Dd...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                                                          Entropy (8bit):6.992184308817353
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:qImP3E6ktTewgz5P/+Dfte6bca91hQ6/ebGV+9cCa+QGc10nW4YdjYhCk1QJMbh+:IG6GDUGd91+6/e6J5N10YUQJMbhVQ
                                                                                                                                                                                                                                                          MD5:3D02BE3841E6D547CB05655D066EFD26
                                                                                                                                                                                                                                                          SHA1:CB69CB7AAAC73FE8430D312D9C04DA9A887CA6EC
                                                                                                                                                                                                                                                          SHA-256:80E4D31AAB7BCF7A93B558AE9ABE159A6678EACAC66999FA0631211C880423F9
                                                                                                                                                                                                                                                          SHA-512:6D03F3D196C73530E886657DB7F0E892D6D60C8656ED88ACC06227D6617F91C6F16CE43C257A23162834BB4EEE66019A9257390E690809D8C9E4B25994990B43
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/get-started-apple-watch-ambient-en-us-102323_16x9_768x432.mp4:2f8275ef23cafa:1
                                                                                                                                                                                                                                                          Preview:l.h...)...f*t.....C{..e..P.+..E.Tg.)...x.....v*|.i..<.'6..jD..k....%p;....<.xw....<.7>.75..5z.=..*gy.F.61.....H.j....Z....f.mr..).....q..bw.7.`K..ga../........?."`..".D1).h(z..o.......<xN1.7..#{..}.........6ZsuQ..n..z.......0I....U..b......M......e.......5.?i..%.Lz:.v...F.#..K.Q....]...v....Be..T..#L...[../.4`..........;.o*.(..P(...x..)..5.0]V..;..^}.ur....<.I..K#.qs....h.|n.*...s..eKyu9..'Yl.SNR.<.6T.[...j=.74W......5Q+C.].....\.m....E....bt..........]Q.R.w.......X..{%g....Q......D^..RU?...Z..F.g.^...V.9vUv.(..}...1.;...\...C.~q...3..~.Z.P4.<l||..q.~.c}...:.......8.i}...$.......V}L.....\..A^Og....@wA.T.(..`..E[..-.!....Cau.4...'7........T....b]o...:.".{...(.r...Q.N..n........=z..m}Wj\..B...h....E..@1.....0.D.b.y6.O28..J...h......x...KoK...C.cy...G.o.?..T.$..h..~.4...^...KC.m.A0..C..d..!a??.L...h....T...a....4Y...(...vi..2>....X,"....,.XU..)...O... ..0...P.^c...@......V(._.r^.lR..D]......L% b#7$.p...Dc`LO.y...A.K.M.....EG
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):416
                                                                                                                                                                                                                                                          Entropy (8bit):4.98650623220266
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:TMVBd/hrjQoZVOL5BYmc4slZKYnic4sHQ1AZKR/Y7easKM6AHSKd9fZHKRxZY:TMHdVEorOde/KYRo/SeaxMrHSKd9fI6
                                                                                                                                                                                                                                                          MD5:92477E4EC32AD72988922BF9F669B59C
                                                                                                                                                                                                                                                          SHA1:331E2D6C0933E8552017A0EC30E8438A5B6F4F2F
                                                                                                                                                                                                                                                          SHA-256:29B6647276BB8C3811E5269E3DAFE260256EB2BC0781260CAB810AC01782B6C3
                                                                                                                                                                                                                                                          SHA-512:143086661ECC1A48D22B9FCA8DC54F41A61098F0CF1009C0C2924E7E9FC6515F01036F339413266E8211053A305E80488B3DCC4D7FEE16D0824897277E2E1480
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/wallet/b/images/overview/wallet_mask__gnt4lziklai6_large.svg
                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="250px" height="185px" viewBox="0 0 250 185" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Rectangle</title>. <g id="Wallet-LMS" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <rect id="Rectangle" fill="#000000" x="0" y="0" width="250" height="185" rx="23"></rect>. </g>.</svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:OpenPGP Public Key
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):38985
                                                                                                                                                                                                                                                          Entropy (8bit):7.993873396823548
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:768:mOmISBAoafw6uAYZ/zDcaG8zUYi8AX7O91pDgqAgnhnmS1tRoNLAC0lwdKVi3k:mjISB3xdZ/zgaG/YiBX7apDgqpnz1ANu
                                                                                                                                                                                                                                                          MD5:ED1C0D9CD79053B53C235DA29B05FCE5
                                                                                                                                                                                                                                                          SHA1:97440152CAC7B9CB0EB1D4E3A125C19A1DF20E91
                                                                                                                                                                                                                                                          SHA-256:5DAE724FFE8830F34F922FF5B8624DE40D416BB0883C42F3DBDB3F433EFDF088
                                                                                                                                                                                                                                                          SHA-512:4EA1AF24529C973E05ED9E2F441F8FF17C0A2D9599CD3D92E50F3D1712819572E3C33D4D93A3E13F2CFD18BBE40BF84B6FE7E9A40A27FC35D3C4AE853F6D78A0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/us/apple-tv-plus/2023/64142b90-8da4-47d9-88f6-38cd3d0c6f77/anim/supercut/large.mp4:2f8275f58386dc:6
                                                                                                                                                                                                                                                          Preview:..F&X...1../.4E...%.....;.1..W........!.PZ.D&..Y............U.V.B.a...7...k6....]=j..';M....\Z..^....3..(DZ.........8..x. .p..wa.Y.j...'H[#}8......Jx.-..C*.7.\..j..B<N...uP8...7.....).....A(.......p.(#....\.r..Ty....R.......U....,.|.. .n/GU..%t.uJ.BdI.(~q.4.Z..._N./.`M/.#z...D....w&P.D..O.U.GlV......s._#.(./.'..T.8.1..V.,X..;.....H.Z,..f...|.x....EJP.#.$...v......D..G..L;.........X....,X.8.F..}..V....2.YtD.}..\r.....>...n...^..A..9m/a#.).;....>#..}~q......i......@."..D&.=v...q..w....T.P".......>.....a'.if.(..".Y5.o..Z......Q.6....@"..W]g0......s.*...V..'.R..%.dA..'....._.7:...3.Z.A.9.9=1....t..K.i8.."G]S.G..gu..oKr. .K#^'.6.$+...i.w..m.AG....v1.s..N.Y4#u.9:......<.AQ@.I.M.k[.e.m_..2.....t..6lT.z~....s0.<RH9.`.&.........9|......w.*.......].3...N..'.h.4...g....Ae;.L..B...1.....W.>...)0...{6CE.V,.>?...m,S....4-.....c.I.Z|..M.......|P3.T.5.."..LlE..M6.E..g8..R..Q..zwf.ZX.Ym...<.p.NIq.%..GPi......$.fF.M....../j,.w2.;...../.>...{r.~...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 819 x 227, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):13574
                                                                                                                                                                                                                                                          Entropy (8bit):7.79310466815054
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:coEHCeos+GEbeY++StRchMmbUNcfEQLT8Ww+LnzMsTXjufntkSxhfDW6g7g8zgaB:ctC845tbhPa+DqfSSLDI0a4CR
                                                                                                                                                                                                                                                          MD5:43606C48E47149136B2CAC37E6DF2F20
                                                                                                                                                                                                                                                          SHA1:6E2B06F99811FC607166B598F4858527A7859C0E
                                                                                                                                                                                                                                                          SHA-256:A5C26B468CEF5DDB1326E7C166F02F425AF95AAA98E5934ECAAB31A9EEEA3C36
                                                                                                                                                                                                                                                          SHA-512:E3184F72EA8EB0A6AD79E2570902151D73B089FE854505DF7C116269D1E59552EA7723971F74E98001987FEB734F5778A87F0F7CA1877419DE3D50783DBA4E4C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...3..........}J...4.IDAT.......uY ..y....^DD..dQ.....s......E.4..7MSieci3N9-.63.ee...Z...E..T.D...}\X./w9.....w9.....}>....Y..RJ)...7...RJ)...C....?.._...u..g.fe.E..q.6....QvYD..?.m.f.....".:<A{~#3.`.E.ux...Ff.A).l...Y..0.e8N.e.q8..3...R....RJ)...o..Ie.Lk.je.E..p.......RJ)...o.j.2...eUD..)..*..RJ.#..*3..Oj..K"b.3.e7.Rv....RJ)...o5.m...'(..8.=g*.jR...W)..RJ.#..j.}......N..=p....RJ)...o....m..+......W.Y'b....RJ)...o..w.bm.TvJD.U.4.3..5.}3J)..R...w.j.."b/egLaw.Vv.*m.Df~E)..R....N3.6.Jeg..ie.E..N....RJ)sl.;]..m..3...#..eG=..j.P)..R....6....h..C"b_..}..Z.m.p.RJ)..96.mCm[.....q:..7...vQf..RJ)e..l...*;b.~X.......RJ)..y0...y.n.)eG......v....dm[..RJ)e..<...M).%"..'.ie{Mj.F|T)..R.<.xh.mR.^..eZ.^S.vNfnQJ)..2....9..C#.@e{../........RJ)..y2..2.&\.mS....L.e.T.VD,.3.m.RJ)..y2....6.<...1.gZy$'`7..3?..RJ)e.,..f...R..j....S.....RJ)e.D.........b..|...X...(.eZ?=3"Vd.m.C...J)..2..S..z..#..#3.....'*...Kq.~..t..Li.,.QJ)..2....zm.R.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):152325
                                                                                                                                                                                                                                                          Entropy (8bit):5.280308234660351
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:C+CruZqala8X5432SZNIlX3868nSfaz7JNWU4M7W7jbstTdHaGBa+YthpJ:Yqqar543T/AQ7KbstRHB2lJ
                                                                                                                                                                                                                                                          MD5:57E6645E4013F3A2D18E53DDB3201765
                                                                                                                                                                                                                                                          SHA1:6F9F1295E270C0804E0CBCC458424A7E1E9F5DFE
                                                                                                                                                                                                                                                          SHA-256:319E5EC51733E4CF92B616CCC020D165F030BE71E805D574E0C415FAD5B40E04
                                                                                                                                                                                                                                                          SHA-512:406C07E9256092200BAE65C62CB5DEFD7002C99B17A94BC4C0A15EDF0E7C8ADA560077F855F172288AEF0A46700738C3BE6E19B3DA7FC735754ECEA8CFCD42AE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function i(s){if(e[s])return e[s].exports;var r=e[s]={i:s,l:!1,exports:{}};return t[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)i.d(s,r,function(e){return t[e]}.bind(null,r));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="/",i(i.s=55)}([function(t,e,i){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-down
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1261x600, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):82561
                                                                                                                                                                                                                                                          Entropy (8bit):7.867790259368889
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:IMZUFcDjXbbmOBJcd5DT09Phnkj39e6HOn36itwnBWRVgbV0:BZUiH3BJcTY9gHH+tJRVy+
                                                                                                                                                                                                                                                          MD5:DA3547ACB867FCD8D2A763D69FC776B6
                                                                                                                                                                                                                                                          SHA1:4AF4FAD6E86707F3C0F9B54FDC770874BB64EC78
                                                                                                                                                                                                                                                          SHA-256:4D553349F2A492D2B156CA2E15F000669815BC226115620B006A04B7CED3992C
                                                                                                                                                                                                                                                          SHA-512:1F24B3940BD5A85ACDDECB8D41B4ADC5BD6B6A1442E0940B2C694885E48DD4D0F956E569DEC38F90E90B5CDD2FF2AF11E45E08DAD800FA2956232523B82C7641
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apps/d/images/overview/hero/hero_safari_bg__fdhzo49sa3iq_xlarge.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X...............9......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64573), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):343091
                                                                                                                                                                                                                                                          Entropy (8bit):5.321939496723763
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:Ye4dhWMmwOg4B8KdgqLkgR7EAE/VolhDaeBJg55e6frpBAcXGal6MozE/9V:r4dhWMmwOtLkgR7EAE/VolhmeI/j
                                                                                                                                                                                                                                                          MD5:35BE3026F2146E10785CC41871E0228F
                                                                                                                                                                                                                                                          SHA1:5A206124CBD8AE2E8E55A785C18F70DD51E986D8
                                                                                                                                                                                                                                                          SHA-256:09B1037321ADF72A6F3F5EE87400D25F5FDD567C5D515DB665EF627CBFD16DDE
                                                                                                                                                                                                                                                          SHA-512:DA6A3E2916FABD51E05ABAE01446522FE9234F3E842D51CAB15337ECB2B3C673CAD9280400CC6B1B3D3859D860D45B8AF775192BDCAF09429BF968C3CF92E19A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/wallet/b/built/styles/overview.built.css
                                                                                                                                                                                                                                                          Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:initial}button{background:none;border:0;box-sizing:initial;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:4px solid rgba(0,125,250,.6);outline-offset:1px}:focus[data-focus-method=mouse]:not(input):not(textarea):not(select),:focus[data-focus-method=touch]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:SF Pro Text,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;font-size:106.25
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1537), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1537
                                                                                                                                                                                                                                                          Entropy (8bit):5.122332157768622
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:ZTUcV276oIXXF3vh76gI/XF/vjo76j9IjUXFjS0fggHD8Tt2pfRvDfqgSSFV:t2vAXZJ7cXJrou9EUXNSY0tmfq1I
                                                                                                                                                                                                                                                          MD5:10031911984A2932A131A084D66174D0
                                                                                                                                                                                                                                                          SHA1:E5FFCE792A6095940C37977DF46011BB165B8E4E
                                                                                                                                                                                                                                                          SHA-256:D0EFB2D617B0931360FDE3442938A4DF51FB1E13C65421BEC8E415AD75073BB9
                                                                                                                                                                                                                                                          SHA-512:3E477C3E3C3A818F2CBDDDC46B1FC8F02F0D5350E573C5421038FAF8B22A5E8F7F123A88FB43452E193FD6EECD4292C21CE994ECEBBA14AED04BF3FCFA5FFC21
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:self.__BUILD_MANIFEST=function(e,s,t,a,i,r,c,o,n,l){return{__rewrites:{beforeFiles:[],afterFiles:[{source:"/retail/",destination:s},{source:"/retail/berightback/",destination:i},{source:"/retail/storelist/",destination:t},{source:"/retail/:slug/",destination:r},{source:"/:pgeo/retail/",destination:s},{source:"/:pgeo/retail/berightback/",destination:i},{source:"/:pgeo/retail/storelist/",destination:t},{source:"/:pgeo/retail/:slug/",destination:r},{source:"/:pgeo/:sgeo/retail/",destination:s},{source:"/:pgeo/:sgeo/retail/berightback/",destination:i},{source:"/:pgeo/:sgeo/retail/storelist/",destination:t},{source:"/:pgeo/:sgeo/retail/:slug/",destination:r}],fallback:[]},"/":[e,c,n,a,o,l,"static/chunks/pages/index-7a00ba4ffdeb4270.js"],"/404":[e,"static/chunks/pages/404-3048600b2bd6a6dc.js"],"/500":[e,a,"static/chunks/pages/500-fde803ab4d4bf288.js"],"/_error":["static/chunks/pages/_error-e8502cefdc70a089.js"],"/storedetails":[e,c,n,"static/chunks/654-885b5cfc0a5f6af1.js",a,o,l,"static/chun
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:H3DhkY:TL
                                                                                                                                                                                                                                                          MD5:ED6A8FB1C6030EF984B87663C1DD3DBF
                                                                                                                                                                                                                                                          SHA1:9B9243A21B4CA8A2CFB4D4D81147B19B55559EC6
                                                                                                                                                                                                                                                          SHA-256:97B1C75C74BB6107BFEA02888EF2813D46B367E0FF7CACB1DC5C2A59F4073C53
                                                                                                                                                                                                                                                          SHA-512:2A04516619872FCD50A5172AC551A59AA949F14F2DF8D57CF4E309DCC8AD1428172C4674B08590D2690C4758D7E32918C014BF20D0991FFC3569088EB7300CFC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmUGRDH9HxvqxIFDcfHjo0=?alt=proto
                                                                                                                                                                                                                                                          Preview:CgkKBw3Hx46NGgA=
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 310x174, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):6903
                                                                                                                                                                                                                                                          Entropy (8bit):7.6842434607016035
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:/+QI/kWpFaNTEVE3SjYV5hoDsUxeBUZSMZyOxoVHO2GFeQeXBjMrQJxm+bXw1/S+:TWiKm32Yj2sRUZSemVWFzeRjMIxmeXUh
                                                                                                                                                                                                                                                          MD5:D659919485ABEAB97EB8948618925D1E
                                                                                                                                                                                                                                                          SHA1:C5889AA2C5AB5B3A4FEFE186F1C738B9E77600F3
                                                                                                                                                                                                                                                          SHA-256:A689A81A12DA3FFCC145372075074AC8DD00449777BF76A3E6E5386353CCF788
                                                                                                                                                                                                                                                          SHA-512:88D10DDD4C528FDACCE58A0FA6D1B102855A7D6EA0636872C6836136CEA8058E7482DC8FB2C66D6F66066D4AF3210EB839C2848BB102FC4B0318E07F47113B87
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........6.."..........3................................................................Gg................#~.+...S...un..+G;.+..Zk...+.l..d>..*.~j.....$.....L..M]...>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):615156
                                                                                                                                                                                                                                                          Entropy (8bit):7.973367373731989
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:tg6X6l5au3cEgy1cduvdn2VFuZE1vDDqJEIr+glsziLMMFr8WYwydGGqrr2Cd:tWLLzgJ4vd2VFuZE1vB9glszCMMFkZGj
                                                                                                                                                                                                                                                          MD5:AAA1307705A1F9BBFB38528DBFC1E72F
                                                                                                                                                                                                                                                          SHA1:1BF6DD1F99C8B2D99A7D937728D1DDA2F7FD037D
                                                                                                                                                                                                                                                          SHA-256:E013DDFE5A8A4438A8EC25E39527F9FE13CD8511926D3D80DB762FCFAA06E8EA
                                                                                                                                                                                                                                                          SHA-512:19B95D872A34ED4FAB04E9C1627ADA118DBC5FDA6B7FA40C3C4C7B84D29EBB1813EF483DCC8D15D96E1F76142EAB87CE81CE38CE047618812B4D8FACDADE9954
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/Features221/v4/47/63/64/47636413-7190-a78f-84e6-3eca3801bb84/c45d4ce7-0eda-4987-99d0-4385f962c01f.png/1920x800sr.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P................................... ....ASCII...1.86.0-XN35YLO3BV325R5L6DH6DNIMWU.0.1-0....8Photoshop 3.0.8BIM........8BIM.%..................B~...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................x............?...U.....B......i....S.....;c..F.7.......^..ZKupQ.5,..0=....I8..[Z..$..... X..I?{#....z-.."[]^....<s.YP.2..J...\k.....).X..`...1.y....b.xd..5tq..2..<q.j..%...R.!.D.D.&
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1670
                                                                                                                                                                                                                                                          Entropy (8bit):4.640115766460789
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:KsqTwG/AnRwnwA2jivUMMWxSQi+jMMudUd1QxReNliPMMB/M0aZE5aNOxMMD2b93:QwSV2UQ28dUTQfqiaN+qi01uc
                                                                                                                                                                                                                                                          MD5:466BD4EE0E615B95435C9CDD09DBD328
                                                                                                                                                                                                                                                          SHA1:B3B7ADB0DFE92A2E711C383F514B91038F2A3AD5
                                                                                                                                                                                                                                                          SHA-256:0117D94FD0F06C8A706AA4F4A166C2D867612710D17EAEF02FD2E5D845A4F241
                                                                                                                                                                                                                                                          SHA-512:79A853A7518BCF1F7962F94CA43A40F98383374F6571EAE0752D1274E0C6378584E80048164998DCAD5B4E4128B2C2FBB1AE0FCBE4820E7D84C519733EC6FCD1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{."locale": {."country": "us",."attr": "en-US",."textDirection": "ltr".},."localeswitcher": {."name": "localeswitcher",."metadata": {},."displayIndex": 0,."copy": {."name": "copy",."metadata": {},."displayIndex": 0,."value": "Choose another country or region to see content specific to your location and shop.online.",."path": "ac-localeswitcher.localeswitcher.localeswitcher.copy".},."continue": {."name": "continue",."metadata": {},."displayIndex": 1,."value": "Continue",."path": "ac-localeswitcher.localeswitcher.localeswitcher.continue".},."exit": {."name": "exit",."metadata": {."duration": "30",."dismiss": "1".},."displayIndex": 2,."value": "Close country or region selector",."path": "ac-localeswitcher.localeswitcher.localeswitcher.exit".},."select": {."name": "select",."metadata": {},."displayIndex": 0,."suggestion1": {."name": "suggestion1",."metadata": {},."displayIndex": 0,."value": "United States",."path": "ac-localeswitcher.localeswitcher.localeswitcher.select.suggestion1".},."c
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):661
                                                                                                                                                                                                                                                          Entropy (8bit):5.2557324023245595
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:tvG1EUlOrA/iZr+LJ03HRUsXsqb2TRBw6fMXI+QXTiyvXI+QX5:tu1EUlmZrcJ0UsXsqbzRXI+QXTLvXI+C
                                                                                                                                                                                                                                                          MD5:2148E86DB4B893FFE02F2188C0A37EED
                                                                                                                                                                                                                                                          SHA1:AB22A68BB3797950CE154A822C9EC222A0EFAD65
                                                                                                                                                                                                                                                          SHA-256:E4FBC1939908363B6F435E5FFA551F93821613CA77579E121D08D510E15B1F07
                                                                                                                                                                                                                                                          SHA-512:25A35FFF65F696ADD23DA242AE5169D6E2376465C2039FDE90C9C666997830DC186A4953F3D2C9088B2327573547417809610A634A8F303082DB9A7048F620A1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apple-tv-plus/ai/images/overview/controls/pause_icon__dctqqxjvvpme_large.svg
                                                                                                                                                                                                                                                          Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85"><defs><style>.cls-1,.cls-2{fill:none;}.cls-2{stroke:#fff;stroke-linecap:round;stroke-linejoin:round;stroke-width:4px;}.cls-2,.cls-3{fill-rule:evenodd;}.cls-3{fill:#fff;}</style></defs><title>play-buffer-pause-LMS-01-jorge</title><path class="cls-1" d="M0,0H85V85H0Z"/><path class="cls-1" d="M0,0H85V85H0Z"/><path class="cls-2" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/><path class="cls-3" d="M50,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,50,28.25Z"/><path class="cls-3" d="M35,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,35,28.25Z"/></svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 384x832, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):74313
                                                                                                                                                                                                                                                          Entropy (8bit):7.9825561998801255
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:owF9WxIZdIP5bUm+p9GZZZCVtuztsvv9XqMJHRgnofRDOiKDPEwjTZ:rKYo5nO9yZZCVtAOlvx6ofRqiKPPjTZ
                                                                                                                                                                                                                                                          MD5:C006E0DFDCD067D64BF73E4FE91F8636
                                                                                                                                                                                                                                                          SHA1:967F5B0455DDB25F37D418B4C2CDAF759C26282F
                                                                                                                                                                                                                                                          SHA-256:EBAAD989B4F13596F5DDAA47E86BAAC69C333B64606230ED3DCCDA63C28C8FAC
                                                                                                                                                                                                                                                          SHA-512:1F798768C4B2C945407292F50CFE03011EB34233A7B344C105881C677774E52BFC4D66010B2894355FFB83C8D427807A50DFC76B2C2F07CF79F5F28164586D6F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/home-app/g/images/overview/homeapp_endframe__fuk5y4isv3u6_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................@...............9...........................................................................(.,(* (.d.h.[.........,..br.M-.yg&Y!..( !H" .W<...-....P....%[.4...q>..%z..=\.......|....f....P@....J.y...D(.\..f..=.mZ.5..r.%.ix..o.|.y......S....z'..e..m.g..N.I.....3.q...=|.P....N....g.C......C...d.e./......@...........O[.]...{.....................{......|.....+..........k......i.5.|.,..o3..G..........[.....4t]{6.vc.<.v..^..f.2..[.j.....H.'..Z..%Q@@.q$.,.K..#..<]...T...)b....o..[.a..*....H.../..-.*..*...$.&R..,....),..,.*...1,..........J.^1..0..(B..,.O.Ie.e.YVX.eYbBE.$YV\R.%.!"..:.@... HCA.q..)..U.(....I..$.K,.L].GD..g..t.[/....Lr.e+...\.....M.......o).....zwbjT.[..?..0...GJ.@.*.,..,..%.e..^.L.t.......>>....K.w...?G.:9......^.........L.9z....m..7j[....7O/.y.g..9.8.O.....R.....>Yq..Yd.>e.)..k....z...K)
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):169240
                                                                                                                                                                                                                                                          Entropy (8bit):5.3069539329343645
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:yRqUXKT4Vtq4Ibe/wdDcSfGgTXIXEoxblaCp543x867LewNWULqy79BhuKXlp9Fn:9VDo6IEoJz543xPeSJq8+ScO
                                                                                                                                                                                                                                                          MD5:290CDE041BA3424B83E84511B204E4E5
                                                                                                                                                                                                                                                          SHA1:CD8754E30B2D939BDB7520FE140364447E632A81
                                                                                                                                                                                                                                                          SHA-256:106300FDF10D70AA2A1DA1718392696736A884A9CB127B818AB0E2E9CEE5A654
                                                                                                                                                                                                                                                          SHA-512:847A49F3E7D417A754DFC2A5E5CCB833969399DE1E8CD1890EA1E7FFC14D0FB279293D5A5C3ED4787F7E5D4FEF229FAD01F611067AB61C0321C20C05026D37F9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function s(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,s),r.l=!0,r.exports}s.m=t,s.c=e,s.d=function(t,e,i){s.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},s.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},s.t=function(t,e){if(1&e&&(t=s(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(s.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)s.d(i,r,function(e){return t[e]}.bind(null,r));return i},s.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return s.d(e,"a",e),e},s.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},s.p="/",s(s.s=110)}([function(t,e,s){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-dow
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 247x287, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7367
                                                                                                                                                                                                                                                          Entropy (8bit):7.8014022931908205
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:cQvlCWLIQQ+2kmc4emc5OoE3H4ZL4OXXu5PLSXNvfD:chWLIQQ+diBcwRHiu5PmXNHD
                                                                                                                                                                                                                                                          MD5:ED51159BAC2888018006BEB58BD1F21E
                                                                                                                                                                                                                                                          SHA1:F813FDF0CF6DF6C5E662A5805673DB7972F88AA5
                                                                                                                                                                                                                                                          SHA-256:479266AA0DE5CB37F32C8A3ECC165D834DF20832DA627EB3DB4451AC1D49FA60
                                                                                                                                                                                                                                                          SHA-512:155B21C7ED08EE5A171A3942A0F963C5994EB1A71C26E45D9C43675C43544663806FF5F9D7962B10FD227310FF8D63D5D3AE1181C6C6995A46F575E56C2F93CE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/siri/h/images/overview/hero_airpods__r0sckzz0jj22_large.jpg
                                                                                                                                                                                                                                                          Preview:......Adobe.d...........................................................................................................................................................................................................................................!.1..AQq".a.....2BRb..r#......3S..Cc$..4....................1..!Q............?...................................8$.Rh.....A..>..GoI......@0..o...!.ONq....g..$.......~/.>Q_...s^.......Wd.......................\.P.W;..Q.k.3.4.{..0T.W...*..8..L..7...)..f...}....'....y......1W .....!Er.....................85..4..%.(....s.;.`Z.]..A.9.@QJ.:..(..Tp^..:.~g@K..g. .[.}.X/.....F.f..YWtQ.....................8..3...tV%t.ZG.... .k.-`...x.m.t.72.28.`.s.....RI.A.......?....nA....<&.......Y9.l.r.X.......K..}W..V..g:{..w.....#.\.\.J..6;.iZ.b.n..h.........TR/AH....{.St..x.j../.k0............R..5.x.c..u.......................3.s/.k[..Z..N.j.....r....k..l...}4...ia.M.Ss.....\q...?...e.xv.F........u.].t..<.N .^<]FT.+......~.:}gkx.,7.r..?j
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (57958), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):57958
                                                                                                                                                                                                                                                          Entropy (8bit):5.229443803957803
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:4hAV8AxTkyFsCXG+5mtyPP+Kxv8d22RNWSGNcHM:gyFsD+5oyP2Z2PcHM
                                                                                                                                                                                                                                                          MD5:D98F85565FDDFB2E7075D7C11F790098
                                                                                                                                                                                                                                                          SHA1:98093089404FE5D1E3C15056EB92A87FAC6CE473
                                                                                                                                                                                                                                                          SHA-256:F8AF79E5A3817E3CE626B0F0FC0106D32311D4182905CE073B69CFF8EC7D4582
                                                                                                                                                                                                                                                          SHA-512:6CE1D6359D1F185DFDCABD85194E177CCEB9B07C90DE43E705F8463EEC6CE3775E99FD92A8E5247DC4F64AB882B9F5540ED4FF05B58686343B9FC78EB60C5416
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/localnav/9/scripts/ac-localnav.built.js
                                                                                                                                                                                                                                                          Preview:!function t(e,i,n){function s(a,o){if(!i[a]){if(!e[a]){var c="function"==typeof require&&require;if(!o&&c)return c(a,!0);if(r)return r(a,!0);var h=new Error("Cannot find module '"+a+"'");throw h.code="MODULE_NOT_FOUND",h}var u=i[a]={exports:{}};e[a][0].call(u.exports,(function(t){return s(e[a][1][t]||t)}),u,u.exports,t,e,i,n)}return i[a].exports}for(var r="function"==typeof require&&require,a=0;a<n.length;a++)s(n[a]);return s}({1:[function(t,e,i){e.exports=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},e.exports.__esModule=!0,e.exports.default=e.exports},{}],2:[function(t,e,i){var n=t(5);function s(t,e){for(var i=0;i<e.length;i++){var s=e[i];s.enumerable=s.enumerable||!1,s.configurable=!0,"value"in s&&(s.writable=!0),Object.defineProperty(t,n(s.key),s)}}e.exports=function(t,e,i){return e&&s(t.prototype,e),i&&s(t,i),Object.defineProperty(t,"prototype",{writable:!1}),t},e.exports.__esModule=!0,e.exports.default=e.exports},{5:5}],3:[function(t
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):449987
                                                                                                                                                                                                                                                          Entropy (8bit):7.97336123419028
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:x8UCdoy/bXYwp1fQ++jnGZNGyG7c6VdPbCE/rB:x8UaRXYaVCG6yGNdGmB
                                                                                                                                                                                                                                                          MD5:3BDED3D28E41476BE534FE140141D3E6
                                                                                                                                                                                                                                                          SHA1:0FC615BCF127931AD97E5D073A30F92E9A9E0D11
                                                                                                                                                                                                                                                          SHA-256:24CA97F5F82740AA86F5F9C2D35AE4B6C3975D7CB17C6CB981A720CBBD31C2A3
                                                                                                                                                                                                                                                          SHA-512:280BFE17F242D648A2036DEB3C56414538431E531E7CB753D0748DBC087D873297EDEA7DC12C940A6173239C11679FA631EE7BDDBE449DF14465139926C1CAC1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P................................... ....ASCII...1.86.0-UND5QD66JHWD4NXZET3JAYJN4E.0.1-3....8Photoshop 3.0.8BIM........8BIM.%..................B~...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................x............?...P.&:....Q......P.8$~.*.....~..L..:....{})L..G.GZql.c?_.N 0.;..pz.A#..G.=......'.:....:SLD6Fq....D;..TmnGCOT.:..?.S.\d/'.G...~.O.;."[j(..9?.yL....=..#......Hx..P.\X.-
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1400x787, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):73876
                                                                                                                                                                                                                                                          Entropy (8bit):7.980210050953461
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:kGhAoq2rhGEqfCVhcBGd/RUlF9EarmSPiiYeOm75/HCYk/m:XBxr9qoCGd/KVrmSPge/MYb
                                                                                                                                                                                                                                                          MD5:788C75B7E4080DAEFB481E71244584D3
                                                                                                                                                                                                                                                          SHA1:6FAB80861E88D634BE12D8FD8BFC524DA6FC34B4
                                                                                                                                                                                                                                                          SHA-256:2B6B239A8ADF520E445B4BD0DAEB6860C6D3B954E108F3FC471EDE883C6083FE
                                                                                                                                                                                                                                                          SHA-512:BD23BF7C842D53858A30039A65E59B1C675BFA2C408ABA1E8B639212140432B57BE95B816651F87BD87A9B2ADB6E4BF6E135FDDBACA6B3A72BD4547DD4B2F251
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........x.."..........4.....................................................................S.ID.C!$....#.(H.H..)....H!..$..H.HB.$...H..`....I!... C.$ 0..!........$...HI!..b..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65298), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):150296
                                                                                                                                                                                                                                                          Entropy (8bit):5.265229491235894
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:INQQka2wAOA2EL/Xo1LwaqhheJ21mJ7Nu2qxVmCcH9ZRjh:I+pavACEkwHh71mJBj4m7Zth
                                                                                                                                                                                                                                                          MD5:CDB65588E7271F972B7E69D005539A27
                                                                                                                                                                                                                                                          SHA1:9FDF9F749C784C6D4C5EE608B749EE77740BC1B9
                                                                                                                                                                                                                                                          SHA-256:E43AC2E25F9E4A8DE4A1763DA064243BBA4BB3FF1EE214A23584CE8605108489
                                                                                                                                                                                                                                                          SHA-512:11CA8164050B31F0458D5F78C0EE0C07D5973B3A8E4D23AAF63D2828C1AE25236186BF9D13314285D485F715818231EE328EA69F3BACA6FF6977D219743BECA4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/siri/h/built/styles/overview.built.css
                                                                                                                                                                                                                                                          Preview:html.js [data-anim-lazy-image],html.js [data-anim-lazy-image] *{background-image:none!important;-webkit-mask-image:none!important;mask-image:none!important}html.text-zoom{--section-content:94%}.will-change-transform{will-change:transform}.will-change-opacity{will-change:opacity}.will-change .parallax-this{will-change:transform}.will-change .parallax-this.fade-it{will-change:opacity}@keyframes fade-in{0%{opacity:.001}to{opacity:.999}}html.no-js picture[data-lazy]{display:none!important}.play-pause-button{width:36px;height:36px}.play-pause-button *{pointer-events:none}.play-pause-button.paused .play-icon{opacity:.999}.play-pause-button.paused .pause-icon,.play-pause-button.playing .play-icon{opacity:.001}.play-pause-button.playing .pause-icon{opacity:.999}.play-pause-button .control-icon{display:block;position:absolute;top:0;left:0;width:100%;height:100%}.play-pause-button svg{fill:currentColor}html.no-js .play-pause-button{display:none}.section-hero{--homepod-bottom:-245px;overflow:hidd
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):58660
                                                                                                                                                                                                                                                          Entropy (8bit):6.98206396616226
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:IB6feZOvROHIm8K5PCfZJfv0Fo1ARqybU:nfeZOvROBrW0K1AsyQ
                                                                                                                                                                                                                                                          MD5:834A37AC31E46938FD17A41F102F7641
                                                                                                                                                                                                                                                          SHA1:FBD7488972697918DD22CD0C72CE477152F4B873
                                                                                                                                                                                                                                                          SHA-256:C88DD9C41886E7EB30817B01E1B2B6BB98AEF770071BEE9A6A4EA6D911930F23
                                                                                                                                                                                                                                                          SHA-512:85B669A81FE83C1F93A55B695B0D29AEDB1E58E55C62CF5F59E702F5BF0FFBB554D8288B72A84B525718BBA74F54D9D1AC3699C6AB172867A638DFF012C8FD69
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P................................... ....ASCII...1.86.0-CC4R3FGIAXX5ERU4SKE5Y5AFS4.0.1-3....8Photoshop 3.0.8BIM........8BIM.%..................B~...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................x............?....+...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):434471
                                                                                                                                                                                                                                                          Entropy (8bit):7.972101705629322
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:8JztvcrNJGq9/+qYX/r4biKovqD70tic74bhFTbD9yvDLc3r6:QEB9SPiRovqDItiXjT/9+DY76
                                                                                                                                                                                                                                                          MD5:EB1A39F11A58F0A1109AD4497E46681A
                                                                                                                                                                                                                                                          SHA1:A159A5201E7AEA59D7B820B01D8BE55BEDDEB206
                                                                                                                                                                                                                                                          SHA-256:58A298456415AE872E909AEC343896BFC3D993142D8066DAE44A7B0C81269BEF
                                                                                                                                                                                                                                                          SHA-512:C71A3304FAC03441EF498F63B6CB2C0D58295462E18AAA5664EB43083CB5A269964E3330C0D9EE05D626037437C5E52EDD86BCA83D58C352098307A8DA727F04
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P................................... ....ASCII...1.86.0-G66KYPECVXPO3JWGSQF4M3MDPU.0.1-4....8Photoshop 3.0.8BIM........8BIM.%..................B~...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................x............?..Pgi.G.<q.?.J.....#.......a.....U....Fpy...]h..uray.$.Q.2r*....<.....'...T.Ip.#.........9........\.D.].0.9..#;P.;T..0..T......`i$a.. .:...KC....;.xU[...*....,...n...Z.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):33311
                                                                                                                                                                                                                                                          Entropy (8bit):7.961294712444263
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:lKK9Q4iDX2X1MLT5TkTN1maOgE3whcT2ivR0bKCcT4:lK19DX4MLdITN1maawhcTS+0
                                                                                                                                                                                                                                                          MD5:543C5938B3F26FC88D5A5CD5DC45B8A4
                                                                                                                                                                                                                                                          SHA1:17D6B86523D2E5E4FCFCF27956FEAC6841DA7964
                                                                                                                                                                                                                                                          SHA-256:E9CE065075BA7287204935A7DEBDC1FDA2ABCDF84EFEAE7749C6D79B153F7DA7
                                                                                                                                                                                                                                                          SHA-512:6BC9058ED6F5FD82C288782A0B7ACE06932694CD2E80656BB15E34190A9FFE59CE56001B35C957423978F1805108CC1F532228228A840BA47D59DD12C8A960A1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/tPJwMGtsAr_psAVlyf2Rzg/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-YTZCDRDNV3RNGZX7FDV7E4SSRI.0.1-2....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...D..4...]...."...G._......'.6.\.V......\..W...%.S.?.Vunq..)r~j.Ww.z.@.-..W.._...Z...q.........)0i\,;.=..-.*lqM*;.CH.W.).8..s.n.L.E..tQ..=.`...bc...R.54q.Y.&.B<.jS.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4173), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4173
                                                                                                                                                                                                                                                          Entropy (8bit):5.2732200164872545
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:ChxhwHsQE5qZ/WjOaVSvuipmyAVa+kVTM6+YtGtQ8y5o90:Ex/5CeVS28AUvCBtQ8Gu0
                                                                                                                                                                                                                                                          MD5:C81C03A583C81A346D36081B8232AD69
                                                                                                                                                                                                                                                          SHA1:4954E0FC5C774D41911D14BA0D03577829AC95DE
                                                                                                                                                                                                                                                          SHA-256:07743A5276455F05BE58D9A7DA5A783B2CAC91F0645818C3CFC8DF6A500B93B1
                                                                                                                                                                                                                                                          SHA-512:2A90D9EB89739B8C9ED2493AA475A304B2D051534D748726E233A0C91F7FF83FD8D8D0C3216482BDBDDF9ECCBDDFE8B11A194CCD5B99E361561A383362C505B9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var u=t[r]={id:r,loaded:!1,exports:{}},i=!0;try{e[r].call(u.exports,u,u.exports,n),i=!1}finally{i&&delete t[r]}return u.loaded=!0,u.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,u){if(!r){var i=1/0;for(d=0;d<e.length;d++){r=e[d][0],o=e[d][1],u=e[d][2];for(var c=!0,f=0;f<r.length;f++)(!1&u||i>=u)&&Object.keys(n.O).every((function(e){return n.O[e](r[f])}))?r.splice(f--,1):(c=!1,u<i&&(i=u));if(c){e.splice(d--,1);var a=o();void 0!==a&&(t=a)}}return t}u=u||0;for(var d=e.length;d>0&&e[d-1][2]>u;d--)e[d]=e[d-1];e[d]=[r,o,u]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,o){if(1&o&&(r=this(r)),8&o)return r;if("object"===typeof r&&r){if(4&o&&r.__esModule)return r;if(16&o&&"function"===typeof r.the
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 1895x757, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):369343
                                                                                                                                                                                                                                                          Entropy (8bit):7.9596512562255635
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:Y6mnS/LQM0DA110EUrjQ/DmyjYYG4HLFu8Boc6iwXR8eFa9KWDoLuCJ:Y6mSjQMQAj0EYQbmF/ILxdIRFFa9/Daj
                                                                                                                                                                                                                                                          MD5:600E43F8BA3BE2689B1A2B41F4E3F8F6
                                                                                                                                                                                                                                                          SHA1:77FA84A77787745E243675A9CF774B24FF158F9C
                                                                                                                                                                                                                                                          SHA-256:0DBF9CF90D6FC814C1EB1F8CEF4932007C9C2C4D0D3DA558E6A17462C44B1BB9
                                                                                                                                                                                                                                                          SHA-512:47E6025CADFAD812CA8FF491B5C49A782AFE04B0C34F85613E6E153D8C82FA62C59AE995EBB26510DF8DD754730922A72A4266FC19B37EB29396AD364BB03E12
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......Adobe.d...................................................................................................................................................g...............................................................................................!..1A..Qa"q.2R#....B.......b.3S..$T..U.W...r..Cs.4dt.%Vv8..c...D5Eeu.6.'7.....&Fw.Gg...f.(XY.H)9......................!..1AQ.aq."......2R....B.b.#S...r.3C...$4cT5.s..DE..%U.............?...@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@Y....VG#%...mN..P...h.N.Q.f.S.4.PT/..Q......@>...+"..8...V_..K..p...KDo....TEO*n/2...."..e@......iD.,y..pQ.wq.....iD...?S...\D?..?..D...OS{.......J TO..........J...G.....|...o...@...u.....[..w?..D..3[.......yP....D..y..F..Q,{.{W..r.@..2..D_}...W.m\?..Q..1..o.C..g..r.@.|....u......J L<...k....o.y_.iD...m.x........v.@........>..?....Q.o......$;.......#.aw1......,....d...=.......]...iD.....|p..B.....v.@.y....B.w..0/..(.].0..bz..^....v.@.O
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 8156, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):8156
                                                                                                                                                                                                                                                          Entropy (8bit):7.973997881622908
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:VJTq/68A9FRTaeVQcTsKFIPTizWWBMmNgT2XQJYLm:DTU68OFweoKkT4qegiKYLm
                                                                                                                                                                                                                                                          MD5:155FD728B2CB62D05847CCAA8D3DA620
                                                                                                                                                                                                                                                          SHA1:F67A4E767470FED86FF8CABB44BC22659C651C6D
                                                                                                                                                                                                                                                          SHA-256:99A195BE012B9E81A878B21F0ADAE4860B80A23B3836AE4195C5A472C3848DC2
                                                                                                                                                                                                                                                          SHA-512:1D55B17BED9D6C4443B24F79E7B174E344372270A8DE9EB72F892AD8C8AD1649B3849780A72035CB560BEE311F3D3377EB70440EB138314FABB41E64B340E3CC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_bold.woff2
                                                                                                                                                                                                                                                          Preview:wOF2..............Xh.............................`..Z...0.s.6.$..V..... ..n..Y.CMUF....B...)F.(J.&....@....A..."...$....";.T..t.....$..w...(u..~|y^........=[...gKz.#4.I.D1..E...$.-k...b...k.....!...G..h.....$..H&.Bg....C.."o..5.vw.`E.......A..v>v<V.Q...........p*....i/.J`..u.....e....6IVajy........v|.7.(.3...$....AZ.1.3@}..:'.......ZY.l@......o.&...71..&...p.I.60....OD....."....V..}x...%...(}!.8...U..yJ..3k.......ru.........=..2.n.....(A.....(...h.&........R\Xh...........0..X.4...- m....a.P..o..}......tM.....~o..'...`5U......."X..D.}....2y..PzK>...w..+m.BSi...s...1........<.,.U......S.c^.$.W^......}@z.V...[..O.@k..y.'.(.**..F.XN...'.......Z.b#......?.9....q...Ahg0...Q.b.aX.p.3....BFa..e..2..Mt3..LA>.(e*v..f... ...QBH....,y8M>.Gl.c/.p.....d..w.....bZBoh)-.W..V.'ZI...&....Y..z...mS.0.....$.s.......3UH.vK....x........;/KX.<........Rk....b."w..U.&.......O ..b..Tw1X..."..&..J.h).:O.4Tp:Z>v......YX....p......(Z...n..~.B.FT..5.l.$[...~......X..I..H.+G. .
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65362)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):107302
                                                                                                                                                                                                                                                          Entropy (8bit):5.223138000131214
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:lgU9/XtoO5ddrKYEuvm3X9pX8u4SQYfq7T1ApesyhcCtz0bA7:T/XmOAYEuuaYfq7TCplktz0bQ
                                                                                                                                                                                                                                                          MD5:7F8906C1A2320DD9108F0D40B74D8989
                                                                                                                                                                                                                                                          SHA1:4BA176B8609A5D83C23F8B83AF4E1D2841CF2964
                                                                                                                                                                                                                                                          SHA-256:D601F229247B261D18181988F7337B3F652165187F3C22A109821A50EA96A0F9
                                                                                                                                                                                                                                                          SHA-512:04031F93BD158EA064048CA8F544D12E5DD3049DCCD1CEAECB2D95314AEADFBD1B5ACEE47212CD37D8F55A2250BACF4900956A72B888517F39F493A6D762D6B7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/libs/vue/2.7.14/vue.min.js
                                                                                                                                                                                                                                                          Preview:/*!. * Vue.js v2.7.14. * (c) 2014-2022 Evan You. * Released under the MIT License.. */./*!. * Vue.js v2.7.14. * (c) 2014-2022 Evan You. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).Vue=e()}(this,(function(){"use strict";var t=Object.freeze({}),e=Array.isArray;function n(t){return null==t}function r(t){return null!=t}function o(t){return!0===t}function i(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function a(t){return"function"==typeof t}function s(t){return null!==t&&"object"==typeof t}var c=Object.prototype.toString;function u(t){return"[object Object]"===c.call(t)}function l(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function f(t){return r(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function d(t){return null==t?"":A
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1980x940, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):406381
                                                                                                                                                                                                                                                          Entropy (8bit):7.969577567023768
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:mYPojLWp7K5w2D9wP8ekWCbE4Iyn/49yTmG9q:x8xSP8ep7yvh9q
                                                                                                                                                                                                                                                          MD5:DB594F4F7138CB13262A2762E4C72A87
                                                                                                                                                                                                                                                          SHA1:55F5F046770D1CE4B1BE9B5B4EE7463707AE9477
                                                                                                                                                                                                                                                          SHA-256:C5C978221A2DD19CD9016FF14859DC147E245D0DBDF32A00AAB6BE239006BBFE
                                                                                                                                                                                                                                                          SHA-512:F60DA797E4660A136A6FC5A18034D12FBD4E83F2B25A99E5821834078CBA3DABCD388991CE1ECA8D8C8B814D0DD3ACDFF4F90717C8E01E53AF88042806A4072A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/images/overview/markup__bkkuxa9payoi_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....................................................................................................................................................................................................................................D!.(..(...$.B...1$L....B.)LL.T.U..\[#'.......................N.DJ..`L......L%.....\..?V>......................$.J........-........?.m................../.K..T....n...Zb...)..URU.$..(..!.D!.."..)............ .<..7.S...................C.U........m.....,#$.5.Se.p...X..lc..*.).b")..x.h."(DB")..)..b...)..h....m.+O..~.....h.<...:......w......{.K...................?.$}....1).....m.\...................xx..)..DRA)).i..i...B.b......Q.........0_{>....................r..O..._/7c..]u..O{/...x.x.:.<tQE.||||\..o_.....:i..).D ..)...4.<]K]...q.5...LQ.....n.......s.K.\.......................It.\.]..g...:]~n.v....i..b)..h...........b.)."....B........e.k.w..M.._k ...7...`....s...................O<..7.......T.c.n.\V.j..b.u...........q.K..q..cv|..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):159630
                                                                                                                                                                                                                                                          Entropy (8bit):7.929391929634857
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:rfhtBVIOe8L7SLwD5YlNqonKwRg8czN0kja3j1:jZ74wDqlonwRgpxXj01
                                                                                                                                                                                                                                                          MD5:CB75A9981886211724F01ADED55E2A2C
                                                                                                                                                                                                                                                          SHA1:7A6EF88DE35B4C3014F379A52AA1FBD928A7997E
                                                                                                                                                                                                                                                          SHA-256:677DE065EF9224E121FD1C9846C381EB7E6F964C1C55040C3C4B202B5F1377C7
                                                                                                                                                                                                                                                          SHA-512:843B8C020DE32684AE46B5E0D17E8D646607B1E61705BEFA5A15819FAE86F80D1D805B9560544D30DDB8609BEA0C68A322407D02564C9CE21A022E2A105D77AF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P................................... ....ASCII...1.86.0-HMSWVELMDTCEXHLZOK7CU3GWPQ.0.1-5....8Photoshop 3.0.8BIM........8BIM.%..................B~...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................x............?.......E.3...}....0i.P.0h...@.....E.3i..i.P.v.6....m:..M...Z(.0)p(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...)@.8.P...N...(...(...z.P1KE..S.2..(.....x.@..i..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):77
                                                                                                                                                                                                                                                          Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                          MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                          SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                          SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                          SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/I3OAXsVre_Q28f7ixmtyb/_ssgManifest.js
                                                                                                                                                                                                                                                          Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 225132, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):225132
                                                                                                                                                                                                                                                          Entropy (8bit):7.998915071354671
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:3072:G9NDEU0umjur9RBqP9mv+b2xsoNHEKGCpCboqdG8DA/cFEEyBe5Oy1HVsnfaHFBs:UNYDvo03GpJ45TAkEgX11sfaHPpjS
                                                                                                                                                                                                                                                          MD5:723E5A529C4D18582E55A3D0BECBCBDC
                                                                                                                                                                                                                                                          SHA1:1E3AE45E2B09DD337E6AC7419250B5ECDBD5E7AC
                                                                                                                                                                                                                                                          SHA-256:FD873A56C170A259371F5B2FCB941A21DD83F36B363FAF7BAD85568483573DA7
                                                                                                                                                                                                                                                          SHA-512:95D66E98BCF39CECC6D83599F93C3B0EBE733BCEC9BE175A68C29989BD9F4979D59EAB3CAF691786532DFB2FE1AED8189212A01D2149E12CAB8EDC5F5305861D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_light.woff2
                                                                                                                                                                                                                                                          Preview:wOF2......ol......e...o............................*..f.`...B..l..b.....X....6.$..r..x.. ?meta.$..$. ..k[.......w..g=....%C.3e.8..p......~F.#.....c....i.jw.;d...4.'.G...^..V................?...C.}.....VT.5(. *.8b4M.4i.SP.I.!..........2....2...Z.E..5.SJ..N..=.D...E.....gCs....E...F.A..^.b...M..-:.V...vk,|...F....Now..w.8G....9....qP3.......bh...1&.w.&k.b.....6.5R.Q1..N\K.......=...:y....3./\.R1S./.=%.4....K..4..B.p.!7......dB..}GI^].i......:"...^s..1.5.U....B..!7KR.%...u.4.=|T....|...iG...j..z.:.:..."(v.<.....J.....t|...[...J.5z.g96..x{..@m......Fx...W.......).<...;...{.....5S.*.U.;.k..U.h}.0.{Q.>.F.C|..@%.P[z...L...p3...'.F.....w.4..t....y.M..m.\G.YM.~(....m...2."GZ7.;.2P..N."1.x..........~|......Dt...wci..XxD..H.1...Y..R..n..+.._....T...h*kD......X3K..U:q,....c. ..5L^.q..0w.^p#.k!.B..?..`..........Z.+y..S.....%.Y......:^...I.g..*..2...z.#.A.....;.N..A..L...L...V.E....X6..$.V.b...K...).'YT....s1..>>...q..P.#.....B.-|I7... .f..w..Hb.N.;
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1022x600, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):193436
                                                                                                                                                                                                                                                          Entropy (8bit):7.983369585317044
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:CQ//QiVnV/xeVe3xSETx/Elt0amabLA3M1Pk4eC+wSfnd0RYCBt/Hfopp7SQZqKf:3w8Tjn/ElWah82k4eCLSfnd0R9j30p7p
                                                                                                                                                                                                                                                          MD5:7BB681C280E6030A338E7FA3283CB2DA
                                                                                                                                                                                                                                                          SHA1:01004CD56ACF13D02915C3B4F3A3A44FC2D884FC
                                                                                                                                                                                                                                                          SHA-256:F3A258CA62D523E7C59DC01E1980BC0E6AFB52765D454998A3635EABE753CF46
                                                                                                                                                                                                                                                          SHA-512:62D888A8EB784B5B8738ACFA59455C379260EAEE1E46FE4315B0D5701F93638948A1ECE03EE55941A6DB3A98D2F0CAB8A179822986433DB589AE94909F0D716D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/images/overview/airdrop__gjojbqtad0ia_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X.......................................................@.....%....DTT....................A...............<............................p...........j..[3ks..(..(.....(..k8..d..%.... ..""..........#XSX.?];X......._4.....E.[$f}i....#.2..l%...<..X.,...yET.AT9.....p..u.a....!..!..`....%..7...y?L.S.9)R.Y5{[%y....K=j.........]...M.*...H(G..;^Q."j HP..Q4.. ......HHQ ..`...bZVY.yx..V.....a..zA........Z.......$.T.....,..M4.M4.2t.6.n.......@H ..[bJ.mZ...F....." .+..V.........qo...w..q.......WvvV.m..n. n..fJU...aD.A.@PTD..Han^.E.QiT.v...A.X.-.@..>......qs...w{n.:.J......q....[#..........K...W...%.q(...m.7)6..... .m.^..J........;;E....'.f.D....+..Z.].x\...6......[.ocq....Y..W.T...u..h.wS.^...|.M.......6.W...{F........;.C.=......L.%.n..9W...........B(.."........c.F=.v.........u....~:...55I...E.QE..Q*..(..(.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):27404
                                                                                                                                                                                                                                                          Entropy (8bit):7.980158269820987
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:szqKWtbXtn5rgQnQMkARqOULBPTBMjjabL8tjnDkZE8nArJ+rAEedIjzcD3nHDrk:sBs5LDRZ4BeXgkku+CCAEeacD3njH3Y
                                                                                                                                                                                                                                                          MD5:153504D791030E3E2927AD9A56CD6553
                                                                                                                                                                                                                                                          SHA1:349AACE327A1ED2920BFFB7E282E67C2A8EE18C2
                                                                                                                                                                                                                                                          SHA-256:C6703217EDC53878453469EC7A5A2D4D8C1454AFE91DD2298D2197D582211DB9
                                                                                                                                                                                                                                                          SHA-512:F2A8D79906BB268B34665E9A3BC75D49A5B85D0086B256FB3C1ED95D57B5967B6F9924467E91F9435070280C949213836D550791E3C87B1FF4AC99D77E62B766
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/images/overview/hero/boy_startframe__f7faojq92kq6_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...................j.IDATx.b......2Pa..Ah.../;.<...-.D.M}..w.7...|...w.?....;I.E0i".'....F.jv...Tb9.5..z..!?..n.y&.m.z...".('.9.........s..e..8x.....Z&.-..J......45....+Y.e$&...\...|..r|.K..u..$....ZP...O..>M|h3...`..U..;X*V......4..^xP&3.......B..h3..'oy.5P k.3....].XO['... ."...x....u.0"C@.%........Z'0...o.. ..S.5X;c..#.......3<..7..6.......0........@.E...h.w.R.=......82&H..P.G..\S..!.U,..*.>.H.,.S+_..j..Ir..k....!*3YsC.....8.U....2..)C.:e.!....(....a.S.....SBD..CA*.4.9...xMY.q'.m..:..*Xt..2+.?....'Jmo.].3.X.X{.<...~2.'.%S.u~.6....\..hp...e.D....O.....bz.]..k6aMV....]..C.......A..~!... ^.jf.)i.#.x.V.......j..R..A.EJ.b.O..X.g.i.`W...y..7..8....=t..\..c.xJd..G....u.;. ..,..m.Cki.......o,.]r.......,l...a.....+e..>..7(=K.3.o..@..\H...~..`k.....]..g6..(N..98.8.!?=z8..w.@.[.7...\.0.U^.ra?{...Lj...X.By.....d.9...m..H.....Z.....B<2...{g..............#..8.:.5(..U}....v~:.q.ry.G."4./..k.}.[.0h.O.E...i..C.<...9...}...:G...t.ui,....x$....U;
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 81 x 81, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2897
                                                                                                                                                                                                                                                          Entropy (8bit):7.918048217237847
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:Ch/HTV3mVwfZZ65FrXXLBRxB92rUps1a0vINKeVQfkmEYtNLTEfIabsCNvHlLtre:i/HTI2fZZ65t7bRA1a7NK0skm3egaYCs
                                                                                                                                                                                                                                                          MD5:27C6FE21F203C33FEB92AA91BE13A87E
                                                                                                                                                                                                                                                          SHA1:8B1054910B62CE3C3322689BFC2F86BBB68A3963
                                                                                                                                                                                                                                                          SHA-256:55CB48AD1A7F421AB44C8A39974E33475181CF273665D513B4A5DDA73C612082
                                                                                                                                                                                                                                                          SHA-512:E82A7ED7960D5B22BF3A04D0ED37C2902E8817D7855C2E9F6C5D6A920914A56DBAF4D60CA1950477D7BFE784FBBBF7741FACF5642204579CC92AC2A87EA52747
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/icloud/af/images/overview/hero_backup__bri8acmcjp42_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Q...Q.......J6....IDATx.....M.....<.m.m.}Z.c...m;9%9....okS5...].......v.w..C.69h...6.u^*t/....fA...D.w..s..P.t.....M....i.w....7......CZ.?..CM...z...aPH..:.....s7.i.1.w.4.".4^+.....]x.P&T....F..~.c_...O.fA....3....8..5...V....@eZ..v.......TH.v.F+.=..k....E..."....Sx..u....^....^. oQ...r.Q.M.....v..Rr..2Z...p.G..... ..qP...1.7...k_L...E/..E..:....J9..B.L.HO..B...d.GN@M...Y....ix.{.W2.8..3.b....1....Gk+.)Bu.P-...|.{i.....z....y.^.^.2V....F..G/..A.6o..\=@.,.G.....aL....?.A....N.."Uy...;...K...VV]E..4..A..2v.....e..@..q.!...k.v.....g..:.u...S...e$.@.....^h,..t...u...?.E"......ZA.,..........vR}6a.2.*..L..... .=.q .Q}.b?..-m....*..?..~=.vE.gr.G.7.`N....3...lm8Lu..E..].K..7..r..R..F....]..g,..d.@...I't(..^d.t|..BF,...n...X.V.."../~.b...).v..H.!~`...EI"[pyu5=>j0..QoS..$...6H...$.U.T..].*.........c ...dl"M*:.S+...D....^...6U4...Wv.=.d6v..j..T..YX.K.2^..r..PS..P.?..ha.......m`O......-3t8.eO8....t0...k.x.j.y.}$.....b.ipb.:.[{
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 215 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):6245
                                                                                                                                                                                                                                                          Entropy (8bit):7.888312856841924
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:mbRkUt+olYkBHBP/fGxF0+xaQJAEuVEk/paLbjgi/9DOUDNC/sn6o8Jkepg:mkUJLBhPmsNQqBh4d/9dDNWox
                                                                                                                                                                                                                                                          MD5:8A66A3006D7023C11709E1E31AF11093
                                                                                                                                                                                                                                                          SHA1:EB692EC994C2543402FC5C2C84B4C0DBEEE03D87
                                                                                                                                                                                                                                                          SHA-256:8598A7E3A6328F847FA05045B49B3C8FDB9CDF9DB03A231B5D23ED2789D45D70
                                                                                                                                                                                                                                                          SHA-512:84B36EABEE531E1EBDBDB3B785D5E90B09496A2DCB1D0082517E8FCFECFBCC58745DEF94B737FA80DD530F436B601985467A6EF68C5261783B06CBB0D33FB11C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......U.......qf....sRGB.........eXIfMM.*.......i......................./...P..................................U....ASCII...1.86.0-4P3FIW6LJV3YUSP3SJP7UCOOYI.0.1-0.......YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.86.0-4P3FIW6LJV3YUSP3SJP7UCOOYI.0.1-0</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.86.0-4P3FIW6LJV3YUSP3SJP7UCOOYI.0.1-0</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.......IDATx....^E..E..-... U.....;.1............D!`4.o.G....F...P.>..h..P.........vg.~...{..{..s.;g.3...c.......%.m.e7....T.v.z.....V....)..;.~.y.x.Y<...4}........(...^....-.Gh....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 490x394, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):26916
                                                                                                                                                                                                                                                          Entropy (8bit):7.9692769451181436
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:vd/AV5/b745qHWOKrF6B90Iv5W0wly93vZ:vNALbM5qx5WDy9h
                                                                                                                                                                                                                                                          MD5:3598504D8292E5D4A0D3519233A383CD
                                                                                                                                                                                                                                                          SHA1:1B334E2B96BAC6508060A3308D6E23A10E4F02A2
                                                                                                                                                                                                                                                          SHA-256:D69C79C4795AF061190B78D9D2E8C3AE0224162E2033316BBDB92B75B41124D0
                                                                                                                                                                                                                                                          SHA-512:D792CEBC36F077BA66796483672B062F09820E501D38265796FD6F65FED90983014AEFE312C0B2A118F9A8B2A84826EB27030633C15EE8186A820986A151A0F5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..T....c..:............_j.TP1T..T...R.. Z.r....Q..U.2....zT..:......"'....|.S.S.b..T....@..ST...4.3g...=.J..-...z.]..T.qI..`Q...`...O....c.....I.@\.!._AN.=..ipE.&......./J@h....6.AK@..U........f.".3.R....=h....z....R..@.........C..AK..)..s@....`z.3Fs@...)..AK.Z@ ...3.SF.).)..q...B=.W..jv.....c*..t..'...2.5.%L..*.f..w.......>..g.(...Y.\z.....l..QZ._.<-q...S..!...'.Gs..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 522 x 550, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):52882
                                                                                                                                                                                                                                                          Entropy (8bit):7.969343662079285
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:/b+75mA2jWaDeDy4+uiiMRBHuNFFeBwjz6q:/S75m5jWED3iKBwneUzn
                                                                                                                                                                                                                                                          MD5:3F80B2CD7EAAA22C7160754CDDCB7C67
                                                                                                                                                                                                                                                          SHA1:DC492F5262AC6675ABA479D34B1EC8852B86F84C
                                                                                                                                                                                                                                                          SHA-256:424821D3CDB6F83BEB2459103EB864F9DF14D5296E1278991F307133BEA62D21
                                                                                                                                                                                                                                                          SHA-512:48CEBEB209AF2B8F29B0C7861803186A5FAC985EA76C2B4C0A8EDC3B3878F9C0E6B890F3024D3F3A21BA86B560322B4E3DF3D65B397A66D7CAACA33788A313C2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/images/overview/bentos/content_restrictions_startframe__c110sieehbau_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......&.....2......YIDATx.................................................................................................................................................................................................................................................................................................................f..]........S..z........Z.."n..Q..2...#.,:.... hj2...........$.N.w.;.Akc.........|.............................................'..?F*....9?..v..#c...}0.!..........:&..m........^.-..mV..6....bw.w.....'.W....]n}6_h.;0:..+..6..=..]3.Cm.O...F..GY...?..r)?y..u|.J.>....1V...*+..n.W...r.i-.\..i#.!.B...Y#>.T..W;...p(.kEi`n....C7...VI..L.....h.....i=^.TB...B..,DQ.k....z..1.p(.k....o.......j...\......F..I<\K...F.K.IH.i.sq.~.s.QDQ...;...t...ja.N.MT.....E.>.>.(.H..A...`.`....)...b...T.uW.g..9..sd....6...23....s.\UP....;.K>.:.z.M....c...y.)^:.xk.?...}....G>~..\.H.z.-vi.z..>.#....UU.:...]. *. ..M....,F...j....P0.........B..}...2.L9G..}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):294
                                                                                                                                                                                                                                                          Entropy (8bit):6.8893124200555205
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP9I9JEtc0SIWi25L/r8B2W4YYpppp8JYzvpBQR+F4/Vp:6v/7Swtc0g1UzrGrQRM4z
                                                                                                                                                                                                                                                          MD5:393C1782C4078E3CF5377871DF464502
                                                                                                                                                                                                                                                          SHA1:11ADE388342503B6CC8B721D45C034572F651BC1
                                                                                                                                                                                                                                                          SHA-256:DE6D3671BF352FAD8BB282DECDA7BAFA70877BDC963A86BB40F60E6DD24B6AFF
                                                                                                                                                                                                                                                          SHA-512:6C85379B59B9EBF9C578FE13526C184245D451E9F662D1294E10F97200803DC481A98C717C52B365BA18F58AD456A355DC19FE501B96CE1520C1A639574B9C0F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/wallet/b/images/overview/modals/icon_ipad__bkjf6qz7fo1y_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...7.....`.8.....IDATx.....@...;];.X..,..."6.j7.v..b390........T......cA.d..../...n+....q5L.+.uP.<J..b.,&.........V...9t.dZ3.....j..sr=......s....x+m.SiC..=F.a..F.a..F.a..F.a..F.a..F.a.....-...W............fT..J...FG.FS.=.R..h.........d..._._.....9.|^X.....IEND.B`.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 322x181, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7507
                                                                                                                                                                                                                                                          Entropy (8bit):7.716046091780277
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:/+Q//o4RFQ4tP01fcwZBD86PeDFBiVR61eoXYx/9l54pYDfWfVxt13WGG8GHJE8R:v3PYEwr86PeiVgK/VkmfWfX3WGG8qE8R
                                                                                                                                                                                                                                                          MD5:F0E56576DDA719F3D06DA8B052AEF10C
                                                                                                                                                                                                                                                          SHA1:4B82A4065BF0FEAD9DB9AA7EE622302CC678C87A
                                                                                                                                                                                                                                                          SHA-256:EB31D8EA3295DFB319442A90BD49380977397C831D5E7840009EA7687BDD2F7C
                                                                                                                                                                                                                                                          SHA-512:B0ED42BD119097CC779E06FA68D43C7364FD519CB079D0E5FD5036D62BDE94322315AE2DE92C3E25A9318CD1D00A92B7E1C13F06B009BD6194FE380E471ECA08
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/coding-skills-getting-started-swift-playgrounds-2023-wwcoding-skills-getting-started-swift-playgrounds-2023-wwcoding-skills-getting-started-swift-playgrounds-2023_16x9.jpg?output-format=jpg&resize=322:*
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........B.."..........3................................................................E.h..................kF...../$.R..d&C....x..5.En.F...Z...q5v.>u..["........U..<M....<
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):806811
                                                                                                                                                                                                                                                          Entropy (8bit):5.389353702551483
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24576:x8UP4bALuPi2X0rVIWoAP9kBiL4PgskcFjDcpX:xHP4bAWi2X0rVIWoAP9kBiL4PgskcFji
                                                                                                                                                                                                                                                          MD5:A679DCE7F6D82BD5427CF3BF07B8B4A0
                                                                                                                                                                                                                                                          SHA1:7BD25308D6B9C57F19D9784289372ACD85BD669B
                                                                                                                                                                                                                                                          SHA-256:3A5D54465601EB820BE4E5D7E568A1E25BE13DA2BB8EF8E83400CC08E7C52A0F
                                                                                                                                                                                                                                                          SHA-512:B4F068574A2E5E3FD7690A5E9CAC8FDE4A902D36AF079E63ABB2A729E681A72E73223D940FA0CC75478432745F097479580F7FE9167AE6C9C8B50B5B5745C082
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:/*! For license information please see hls.js.LICENSE.txt */.!function py(my){const fy=this;var e,t;e=this,t=function(){"use strict";var he,Q,K,e=e=>e&&e.Math===Math&&e,l=e("object"==typeof globalThis&&globalThis)||e("object"==typeof window&&window)||e("object"==typeof fy&&fy)||e("object"==typeof global&&global)||Function("return this")();class b extends Error{constructor(e,t,i,r,n,a){super(n),this.type=e,this.details=t,this.fatal=i,this.response=r,this.handled=!1,a&&(this.stack=a),n&&(this._message=n)}get message(){return this._message||(this._message=this.constructor.name+` code=`+this.response),this._message}}class pe extends b{constructor(e,t,i,r,n){super(e,t,i,r,n),this.response=r}}class d extends b{constructor(e,t){super(he.NETWORK_ERROR,Q.CERT_LOAD_ERROR,!1,e,t)}}const H={PlaylistNotReceived:-12884,CryptResponseReceivedSlowly:-16833,LivePlaylistUpdateError:-12888,NoResponseFromMediaRequest:-12889,IncompatibleAsset:-12927,CorruptStream:-16041,InternalError:-12645,CantSwitchInTime
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):22939
                                                                                                                                                                                                                                                          Entropy (8bit):7.954306843453995
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:ViSe/lPIZT1DsB0OSS3Ga0114R3kmB8uUo/D2elYG71Nqdi/KzV7rHXNLJr0zO:ViSe/lUsBXTI14VSuNrYOys/K17XPr0S
                                                                                                                                                                                                                                                          MD5:F107C4014F96DB7898BB9A2DFDA145DF
                                                                                                                                                                                                                                                          SHA1:5B87DF0B924C4105A74CF8481456A8052E969028
                                                                                                                                                                                                                                                          SHA-256:E4558B7E51905D3274D03E7CDCD26FC5517541A6AD3D17674EA820037B53AF7E
                                                                                                                                                                                                                                                          SHA-512:3F04011E3C69EB8A1A30EC6B3C2EA334ACC3360245DD7144E5B83F41D4487973F56077E33D75C35BB05ADEE01411BD9C81698EAF6DC576DD80EBC1065CCA4103
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/I8hlBpZOTA0lM-PCZngm5w/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-H5R5UXTAI4UHUHQ6BQQ4TNJDOI.0.1-1....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....O...I#...L$......ql,V.U..7...I5.u..(N.._:..|B.n..?.J......<;/....d54...in.?:b.."... ..=..T.7~..\2G.5.Z./.G..ZC.T..r{...Rj'-z....Y..xg.h.2.Y.G...g.o..............m.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3574
                                                                                                                                                                                                                                                          Entropy (8bit):7.92079331716554
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:koi9/9igc98PeM1MlxNc02tpdBCakkbgn7TMS6XpnI0AkkulHM6v06Y88tPGNCs4:Qigl1MHNcHA9kbuE+kjMr588cDzyJ
                                                                                                                                                                                                                                                          MD5:FD93DB381F6BD302FC51805849B16F1B
                                                                                                                                                                                                                                                          SHA1:F886A8E8BB621B63376BB2693901B97B2CB8D359
                                                                                                                                                                                                                                                          SHA-256:F76433CE07049AEC1B1BD80D2AC50527AAF62F2C20CD86314731DAB5E8E38493
                                                                                                                                                                                                                                                          SHA-512:94BC59DB6EE80C0E0ABFAE070946C5150D83FB49150B81B90F3CCF57AD2056A1A13F36DF781891DCF20D32BB33F294A694D1DCC78773A4917F8E2E77768FF930
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....IDATx....0.Dw..on.l<.+.i'.,F.'9J.R.........q...../ ..3W...{.R...(...=..>.C.......4m.... .1_@.....I,..."...Q..p..j.,..8.6....V.,.../g.3.....N.........!.d;.ff.L...43......?m.....C.....'...1GUF......8..x<.w$j.2MQ.sL.l)..y2.8jC..Y..\............+|..vI.$J..B0.0.}..UeW\u......JY.u...Q.....Z.e....)M.}......U4$Q.)e.A..K..X...|~}}..0D.=_........[.9......r...[..W......0C.G"/.<............A.....?.......T..D...|...=h./|e...1....!(...mnN]..Q/]....n...d...24p.s.L>..~.Y....0.H8.e.1....)'.Fy.u....}lY....R.D........E.~.[k.B+.i..[.a.......RH...uU...W.{v..y..C.Ti...V6`......wemM.<P....L3.).gp.e..1......uR.....A|..>_.5":s......y.......Z.p./.*..Q....0 .d...+Vt....#.].. g..2.......p..O....9..RVQ...}.9...Q....Y b@.l.u..]]Y ...E..Y.T.O..Y.-.~M......7.........EO'mQ.......w..&Lh|R."t...'.C).:u#K.$......Z...a.L.?.L.!..TX...1.......*p...H.!.S{..x}.......9.......;7.c.y..1...$...lY...~....F............s...`A..>..G..p..i.6.KO..[
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 980x600, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):74300
                                                                                                                                                                                                                                                          Entropy (8bit):7.930783507651634
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:X9wKZ+iyODxmGmwpP2ZS07KFq6rAhUcgcg1z59GsaH:RdXmwpY71iAhzuN9E
                                                                                                                                                                                                                                                          MD5:68970619C2677B904CC6827819E1ADEA
                                                                                                                                                                                                                                                          SHA1:99634C85B5A9F5629803543A64A1C3EDE95BF101
                                                                                                                                                                                                                                                          SHA-256:F2C3577A48F1ABA98508937B43B96A04E6A81E30CF5DAF6E885CAEC3D9C94D71
                                                                                                                                                                                                                                                          SHA-512:4A0C2861F011FC2171C31441D3265B95313778D3329E712C6C8A8FE05E4CF10E96976F0B24A91E897C3202CCE30368B076361F241D383FA430AF08BE67358EAD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X..........................................................8._..Z..dL........... ........ ..~_vzq........+.p.........................=..t...........>....DEb..b..y.......b.......K.@>.....H.T.L<.\d.$.33$.(................\"....iZ......J.E.Z..b.xc.x...~.>....2..8z.....>..M...?7w.F....23...."...e..T......B...L"....U.JR.......J....Z....9.....o.w6...&.....~=....^.L.kkZ......?`.n......;...L)%."..(.)KWc...d-k......++@.x.`...`+..p.\{.q.6...kZ..i.._.1._.q......;...K.V.+...kU2{.......Z.]v2.Qt..",.k.X...5...C.8..[.R...Z..s...................1b`............B(..j....R...`..$"f...L./.W....>........?4z....@....~O|....)...:fj.c._..ba...b.kR.-8...T.iP...X.o!.Zffj.m^...u....7...O.=..E.................e....f.9..6....|llLt.4M)U...kZ..DV.A!%...i...MV.A.......>...'........?(.az...o..fd2....r..iZ)X.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 545 x 545, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):6117
                                                                                                                                                                                                                                                          Entropy (8bit):7.445053738596685
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:qdCwivuGTnj03XYN0THhnTMcakdJ5hsfl2u8pEphg313QAIP1ohLB8:q8whGTGXYiHhYcapl2u2tQroRB8
                                                                                                                                                                                                                                                          MD5:C23BCFECFF1478296B532C2B3DD72F64
                                                                                                                                                                                                                                                          SHA1:F533028DBCBB9B7B89BCA64D3B32D7C7458D9046
                                                                                                                                                                                                                                                          SHA-256:61DD51526B8672E7AF0C5ADE4F92E8EFB2107010F1AA1027F2173C5DA9E35354
                                                                                                                                                                                                                                                          SHA-512:30E7BDE1E3D2478FA85E47179D21FB379A62315F2FBB8AF7AAA39D495AF5C2F0A08E4CD0073655045A0DA9F01E49568B63507FF3C4B13CF5494470D71A142864
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...!...!............PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................0.....tRNS..=\;.&+6.c..`Qgeo...mZ..A/5)....<...................d.|#..!..........R..z.p...j.M. 7.....^(..:.fbY...FP."G..3.9wr....ysI..~8'>...X{.._...N..h.T...,...H.$....vJ}.0...k*.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1022x600, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):74029
                                                                                                                                                                                                                                                          Entropy (8bit):7.959793700022151
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:zNLyKS6s3Xc2zFbP+gD+c/gC8ZdkTeyfRLaQ9NB1JKCFT7777777777ElH5WVuP6:Z6pc2z0w+cIC8ZGXfRLaoNDJKtlH5P6
                                                                                                                                                                                                                                                          MD5:C6A078742F840749E52E02A08CC4A94C
                                                                                                                                                                                                                                                          SHA1:FEF6538924F561AFC35CBC05C8DB4B34A89BD357
                                                                                                                                                                                                                                                          SHA-256:9797D08531A79856C201CC5170DDAE5EBEC26B9C490080BFD4BB58B972241EB8
                                                                                                                                                                                                                                                          SHA-512:0245A3FD35FC2BCBA375F670791273EDC5C22BCA0F653411E8FA2684DCCE4461955466F65A6264D0DA8D0A8834CA9411B1B1F6A5846E0FFC1B1723B48B111A7A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/macos/continuity/images/overview/apple_pay__f2dpnttciyeu_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X.........................................................i<U.>=dQY@......(+B....QE@...........=..(....................|.....yu.P.u.....^H."m.=g......QJQE-R.h....^......@..>(...^..ON..e....{.E.7W.97%..`..y..{/....)x...[.ZU...!,A......[J-...e...q.~..........9..n..$.......7......Y....e.[kJ...QKvvqmKU.JV..O....UA....,.)JR....lp..6C...Hq.vw[Km.K...........o.{....V...W..t.....lvY..E...V.e..J)B...[e-..]f.C..`cF...eiJ.[.?,..}0........*.*)Z.V.=..Q..q.e.Y..Y..8.Ye..m.)J.T........4.-....:R...W'.|.......>....>....kr...{.g.QG.q.m.Ye....v.m..JR....*V..)KT.).6.M..j.`.......=..*........Q..}{!u..<.....{...;".+-..[e.E.....e.....QJUJ.R...QdX..>.O...[J.K....i......p........'......I-..m..R........5...R.P.T.....(q................7...K...|).o.m.69..S.%.-N.eq..f.d........-.)[......-.l..~...b..iYs..nr..?...J...|*.g..z
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):26932
                                                                                                                                                                                                                                                          Entropy (8bit):7.958588598458291
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:JWw7jB+2qbP+j8bO5rtyjND+wB2FK/xeZwpqqpautdyATIig1SdnZxpWY:JWwVqP5OqND+wBsK/h9Mu7LIiiSfxX
                                                                                                                                                                                                                                                          MD5:F94A586216CFEF496DD48E2E40325352
                                                                                                                                                                                                                                                          SHA1:BAA2D5068CCC14714531160C87DE5B619E94C822
                                                                                                                                                                                                                                                          SHA-256:8F71C9925DA1112258F8FB825F52C9D98C6C1A856BDEC914F952615BF0B77DA3
                                                                                                                                                                                                                                                          SHA-512:891C8B8E8A990C96E5D13FBDA3AFB6AD671D0350A0DEABB8BC66DF0B172FD3F67E1F628597204DBB4DB81AB73B252FCE23ADE4B9DEC6EB3D6E98DE9DFF1267C7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-76VODEGEGF3WX5RRVQXVJHLQWI.0.1-2....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....Y...ca....oN.B.....\.n.P...k...J<.>...F.=.ch\..C..@./T.d.b.x...%....K....$v9...uc...M......O.R3M.4.M.X.rl8S.J.qR..m..k..6..[..W........I!Y../Z..$.4.C...=..>....9Kk...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11146), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):11146
                                                                                                                                                                                                                                                          Entropy (8bit):5.271386235206275
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:Un8926lmVyRV+H69B2iYyz8XgddBomJr1peumqHhqqhai3nKW4th1MtZMIspFbXb:LJ8owIQ8z8XmBomvp9r3KJOn0R0WEVU
                                                                                                                                                                                                                                                          MD5:55B3BD7780517B4DAA0FB2C5F0EA86E9
                                                                                                                                                                                                                                                          SHA1:F2EF4E7C9E5EBD7A4F4B4E25E5A7F7E8ACE11E6C
                                                                                                                                                                                                                                                          SHA-256:132C58A7A940B2F866D5A61C09554A6D680915AB951F39B20FCD2030613294E7
                                                                                                                                                                                                                                                          SHA-512:ABE5DDCD465050546266C97BFF6B137BD02139B850D324A68B29974AE686A18D8CFEFB4F0481591455FF8BA64AA0E22B17C018F4D871339266852A740495E483
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apps/d/built/scripts/head.built.js
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=63)}([function(t,e,n){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-down
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                                                          Entropy (8bit):7.997312527774222
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:24576:zF6riTR5R6QMZpnI1ErwFKeAmLMBoD+W0MlC:h6GjRoIzEmLMBY+WI
                                                                                                                                                                                                                                                          MD5:D3EE5173C2625339DE8E9CDA7E680712
                                                                                                                                                                                                                                                          SHA1:4B0343D59646C64956E0262E05B6F1B4F6DB4E43
                                                                                                                                                                                                                                                          SHA-256:916BD226E07A9F1E6B7C29FA211C2C4F932E4C33C323463217A56C6B5308E8D1
                                                                                                                                                                                                                                                          SHA-512:83E6A324A57BB4EC7639D0C38E389947009AB759D7E5EBBFBDEB9F940100478D2F40F46D689CCA76D573F0DDE72A29A8D4F4DE7059F51CB8C8A1CB11759482CF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/euro/designed-for-families/2024/734f4248-4271-443d-a144-65c8da910d8a/anim/girl/large.mp4:2f8275f4c1caf0:0
                                                                                                                                                                                                                                                          Preview:....ftypmp42....isommp41mp42...Imoov...lmvhd.....b...b.....`...X................................................@...................................trak...\tkhd.....b...b.............X................................................@..............$edts....elst...........X...........Mmdia... mdhd.....b...b.....`...XU......1hdlr........vide............Core Media Video.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................,avcC.d......'d...R0.."#.j...aZ......(.......colrnclx...........fiel......chrm......pasp............stts....................ctts......................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):19445
                                                                                                                                                                                                                                                          Entropy (8bit):7.9371477077881964
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:tQYck0TOM4rPpyjf+FxMoXjPEBZe5P9ohUyuwJL+l4x/OT3E2Jx2UV:tGk0T54dyKFxRPEBZ+ohbuwJL+4V2X
                                                                                                                                                                                                                                                          MD5:2F02A4D667117E1542CE4EDBCF985914
                                                                                                                                                                                                                                                          SHA1:883578CAC93C2616022D4BA0588078F3C90FC1A5
                                                                                                                                                                                                                                                          SHA-256:168B8253FE0469E9309AA0A44C8DD1EEC031A2AFB3071DAAB8EAF3BD090D0257
                                                                                                                                                                                                                                                          SHA-512:0825979641E87851790CB99309010CBA9A8CCEA0C5CA046AE32538296B983767EF60A8160176D47CF5891510B6EAD22EC0DE7450B82F85F527B1C98EB00D52D3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P.......................y................ASCII...1.74.0-23P-EHQGONG2YDOTGSBBJPOALGUZTE.0.1-0....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...b<......).{T..=F.[HI......2...."......a......=*.C.1....Q!..U..........J...2{P..VH...A......3.u...r@...i" ..T.v*..q....F.<....!.........*,'.i.Q.\.+Ac'..=8....=..+..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):594
                                                                                                                                                                                                                                                          Entropy (8bit):5.060468379399442
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:TMHdVqbq//KY4YGmqxIHkxIeFeaxM2yKJDNA7yHYI9Sdwe:2dkbq/LBEOeFeaxM2yCDNAG4I9Sdv
                                                                                                                                                                                                                                                          MD5:CAEE6DE137C7646699C1DAF02BF42392
                                                                                                                                                                                                                                                          SHA1:C7B1DF8B87FCB9771EDB7380FF21F385FCD6C7A6
                                                                                                                                                                                                                                                          SHA-256:170C543764C91A70F401B8C6C72AFAA4D74B866607FBB3D93FB7D7C7B055C98C
                                                                                                                                                                                                                                                          SHA-512:CA53627B7C229B42807BD66EDBCF39A2AAC9E8E9E0D258939511E1F8DA995A4B1DC4FB82EBD8C2B88FAD239A89BD15E10FBC62A741DEE7586B3B40538D3E3890
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/wallet/b/images/overview/card_mask__c3er1qrnytqq_large.svg
                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="228px" height="163px" viewBox="0 0 228 163" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 53.2 (72643) - https://sketchapp.com -->. <title>card_mask_large</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="card_mask_large" fill="#000000" fill-rule="nonzero">. <rect id="Rectangle" x="0" y="0" width="228" height="163" rx="15"></rect>. </g>. </g>.</svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):18965
                                                                                                                                                                                                                                                          Entropy (8bit):7.952241481293111
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:GH4ksgG2K2tcWWXKQ1EOP3FQtIvcurvsp+3+8hmdqA+SxifxqbZ1Lc66dyW:GYksgGB2SL51Ey38/AKIjRARxa6xVW
                                                                                                                                                                                                                                                          MD5:980E55226806E560F2CADBF3BF2A2F80
                                                                                                                                                                                                                                                          SHA1:42EC27BDC4866F60850E8510545855B2A6B4FEA1
                                                                                                                                                                                                                                                          SHA-256:13C0B3B8A7D66EC2198490F4C49A7F811EAA9013B34BA3124A8B84441EE26D24
                                                                                                                                                                                                                                                          SHA-512:399C5A0F6F6CEF3132964F60B48BD7E3ECC58203C2BEDBAC27C16635CAE9A14BA5098B781617FE7941DCCA2A70C61D80A3C5A258EB0E2B10DD62E058DCDBD4BC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-5OZYYZZ6FXO2KETIATXQOHENZI.0.1-8....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....?..?8.P'AS.y.J..><..=ja...TH8.N...zz..G.9...=;T...Z.G.,d.....5..\...T.2....jv.H.k.a./.C.)..P...S...o.O>d.......u?(..\.11...a..c.>....50?.Z....../.Fe......1.({.k.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1022x600, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):113278
                                                                                                                                                                                                                                                          Entropy (8bit):7.955813760062643
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:olrSbzrOdnnWgn6VP7kgU+Sru6EbdKIjO88Juwb:olAWdnr6h7kgFp6+K1vb
                                                                                                                                                                                                                                                          MD5:0E12A57F80600C8914085B2EC4A0C583
                                                                                                                                                                                                                                                          SHA1:793AD71597567E24BCA1C0A52C47A4ABBF2F13FC
                                                                                                                                                                                                                                                          SHA-256:45BDDFF62ABB5C513F50A7C6A098611857E64D199944160E0AB3E7DE93007604
                                                                                                                                                                                                                                                          SHA-512:83310C27B809BD2668E88F6588F4F6196E378AA663E9703E911658635C9DA5468A1ACD40A7225AEC7D75CB718D240E1F08D4893F8C08F32A5B0008F00D8605E4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/images/overview/phone_receiving_calls__df47tsjglloy_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X....................................................... ..5.6zs.6.............(........(..'..>.........5.._9.....................................O..]...(..(.....(.F8..;.....ODA.."...."""""4DDB.W....a;........G.......u.'E..]S..=.r_)u.'c.(.&r..*.*".*...`,..}R..&...F#...lh.......2a..MG.8C+...q...{..s./........-.c.7.m[..k.....;'......#.7..4..@3.E|..5...k..(k.^..9...1y..kX"|.c.............w.~.".(.(....h,C.1C.Q..QC..mX"....DDD.Q@..F.G_...5-[....Z." ."..v...t......>Z|..O.r......../A....qG.QE...U .6F.4A.. ...cZ......f3.B.x"...4..f..s...............3=R.-Q....8..&.C3......dq..P....(..1.... ...F.Q...n..}..kSN...LB.nE.v^/..i.[....x......._.~.z..>k..|.TH.......`..lc#.8...QE....A...U....5+.Gdo.l..x.......K..v.}.X.}n.8........U.S.~.C%~.rK...U...Mk#...*..Q..QF.##b ..Ep..A.m.9.3_.U..=.W..Ku./9..k{.....`.......o.>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):416
                                                                                                                                                                                                                                                          Entropy (8bit):4.98650623220266
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:TMVBd/hrjQoZVOL5BYmc4slZKYnic4sHQ1AZKR/Y7easKM6AHSKd9fZHKRxZY:TMHdVEorOde/KYRo/SeaxMrHSKd9fI6
                                                                                                                                                                                                                                                          MD5:92477E4EC32AD72988922BF9F669B59C
                                                                                                                                                                                                                                                          SHA1:331E2D6C0933E8552017A0EC30E8438A5B6F4F2F
                                                                                                                                                                                                                                                          SHA-256:29B6647276BB8C3811E5269E3DAFE260256EB2BC0781260CAB810AC01782B6C3
                                                                                                                                                                                                                                                          SHA-512:143086661ECC1A48D22B9FCA8DC54F41A61098F0CF1009C0C2924E7E9FC6515F01036F339413266E8211053A305E80488B3DCC4D7FEE16D0824897277E2E1480
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="250px" height="185px" viewBox="0 0 250 185" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Rectangle</title>. <g id="Wallet-LMS" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <rect id="Rectangle" fill="#000000" x="0" y="0" width="250" height="185" rx="23"></rect>. </g>.</svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2865), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2865
                                                                                                                                                                                                                                                          Entropy (8bit):5.024066785160122
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:XgEA2uHhg534tRNckBX8sDJXQKSIHtgt6b3if+fk3U5AlDdDY:Xm2svOs1XQ1atiq
                                                                                                                                                                                                                                                          MD5:98BBDA4F2459A0C73FDA4FBAF2428B48
                                                                                                                                                                                                                                                          SHA1:F5BDACD82B4578F92CED438E71EECDB8B2A61589
                                                                                                                                                                                                                                                          SHA-256:157682223B179AFD2F980E214AA4DF33C4B96BADD2BA787AC83AEB3B5D6E67DE
                                                                                                                                                                                                                                                          SHA-512:D464222F97E54DD822BA1B0B344DA3874882F2BF551D4B4ED73CCA3219ACEDB12E88C3E2E531DDC052E720E66BEC8BF81062984D26513FA58D7ACA445D5A4356
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var s=t[n]={i:n,l:!1,exports:{}};return e[n].call(s.exports,s,s.exports,i),s.l=!0,s.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var s in e)i.d(n,s,function(t){return e[t]}.bind(null,s));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="/",i(i.s=10)}({10:function(e,t,i){e.exports=i(11)},11:function(e,t,i){"use strict";const n=i(12);({in
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1262 x 1262, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):161441
                                                                                                                                                                                                                                                          Entropy (8bit):7.960519855632754
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:eQupiInkWpHMTQeGNCHimkD735RK6oBCnXf9dIUB+WxLUAv:edVkZHG8Hi5N4HSbIUB+Wxgq
                                                                                                                                                                                                                                                          MD5:CDFABF8CE90BA90DC040552EE0B2532F
                                                                                                                                                                                                                                                          SHA1:0E9B18E653677A18A28ED56259DB610335B33E71
                                                                                                                                                                                                                                                          SHA-256:1861F606D79CB1D0B24E2144CD0A48F4F5D2620E208E41A46A866728A43B668D
                                                                                                                                                                                                                                                          SHA-512:09D8985246AE985D5D1F1A6113C1B2EA505C1D67E7E1522D040DEB74CAB7A38A83A1D0BCE2FC64EFFCC91809811F6B47468B5C18C1F1F6B96ECF175AA5C48C14
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............zxl...vhIDATx.....0...Ou....J..n..}>............$..*t..............4X...X.......4...............Y......^).3.".`q....t...*....s.......tS..g.>O.J....eF.VAX....bA..IU@@..AZB.Q@.V..J.....Uo.K..6.v<...vv....q....l..i.[.~.....s..xh.k......i..).=7....._...~.'...h..+.............oB....af.7.x...S..Y...JU.*s...c...B.u....;....*(.L._T!<......us$.Z;...!.w3..[?..W....R.7o6lb.....6........s...4..Mw...E.8.....l...iS..y.ZJ..........Y.<.-..W.....&.n3....hxcn..{5.....C.A7sj8<....q......><.../.~..G~.......$uuu.6..........0....;v.|.2.T.6..WIw...b...rw......,...+c---1.AV.fLE..E....%.n&....7.&...P.m.....Y..9r...r._..u..#..s.... w./....psP._.).z.!....4.......0.e3 .N....Hx.*\.Z.....c.m.755U.J.J7.TZ%TR..O.6.*B.....:..>.w.ss.]g].7.TO0.|....~8......+...0..7...^N.]........03.......<..M.J.7.$..k....T........".HEh#....f\.8'...4d.H.i.p#c'.B.....N.}...$.....Cn..........[......6...........M,...\()--......c.=..<.JK5*..U:t.....:U.bj"@.:.z..Q.n
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):19689
                                                                                                                                                                                                                                                          Entropy (8bit):7.955928124709103
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:7IY0ZqJjUSML1Yg38xcUTWIyTT2sWpkXHHMfh2T3A8gnIWPyzh:7IY0Z5SM1sxxEXDWpkXHHUh/nIX
                                                                                                                                                                                                                                                          MD5:B45F27AF1909F16872510AAC099CF254
                                                                                                                                                                                                                                                          SHA1:D3EEC65E9A04B7849CF4D413D6B0BDF58BC4BCA3
                                                                                                                                                                                                                                                          SHA-256:5972C7799ABC253D24E32BB8A75B818CCFCCBFB87EB8D2E0BD66807057561813
                                                                                                                                                                                                                                                          SHA-512:DE590ECCC88DB347FDEBF07CF58E530D3A98CCE8F85845B17F5E6E2AF37CB05EA183C54A90A3A59E02EA6F962614F9B78E370769F8837DA9DF1EF1358E695827
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/dGQnmrXQqSe_YJJV1kcudQ/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-CQZCH4H7ZGC5BGVKCEVGEJGFI4.0.1-1....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...4R.W..d-!..L..RR.PPP).!?....l.i.F*:..%-4.!(..."[.F)).db........Z}(.|K.W..:_.}6...Vh.|[<xnC&..8g....n....*.vG..@~...~.Y.MFA...T...n.2.8{.........r?.>5~...~(..:...z\.Ji....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 322x181, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4823
                                                                                                                                                                                                                                                          Entropy (8bit):7.786910805219636
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:sQwXdv6QLuFRW9W/Ppg9KBDtmrZNOYZ11qBacyG2s4naFEAeNz:Exu7Wh9KN2aYZjARfRFUNz
                                                                                                                                                                                                                                                          MD5:725422985DBFFC17988231B35C2C204B
                                                                                                                                                                                                                                                          SHA1:894192A9F65A56EF9A3A26C55EDD4CAE927C2511
                                                                                                                                                                                                                                                          SHA-256:50D554945AADB5ADDACBBA87501BE367A4F447D2024FA27D0FEE0006DBE88C72
                                                                                                                                                                                                                                                          SHA-512:92073BA250918549757C0622B67F0973E1B7084FE7A720D3BD93214551BE8B855D8888B04396EC1648631D71443887B4D4A55D76EFE730A21B8D4996EF82AA17
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/spotlight-find-the-right-mac-v2-wwspotlight-find-the-right-mac-v2-wwspotlight-find-the-right-mac-v2_16x9.jpg?output-format=jpg&resize=322:*
                                                                                                                                                                                                                                                          Preview:......JFIF..........................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........B.."..........4.................................................................8...................7y...g..../xs....Y...W......:.........{...|{..L....=R...E...;....w...k.x..........H.........y.....z.......(.{..V..|'*g..g..|..}.e.g...w......D..APT..\.u..r....:o.p.<..Y...N>..|...../wW....x.6.../.).8..?......D.u...APT..APT....{/'.V....|.N............<...1{..x.5[.........t...84i..5c.*...."....*.^.o.i..L..]......^..{....Y....6...k|w.......5...}.6...APT.....APT..;..6..c...L....~...t....Cs..fw....Q.>+...c.y}<~.,h....q.q..G'...rq..APT.....cS>y.m........r.y.u[i....._.4.^di..gb.?,..7..]..._..+.....*....*...........o..._..u.=..m..;..%_..........].g9.|.^_..dl...].*...."....*....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, Apple QuickTime movie, Apple QuickTime (.MOV/QT)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                                                          Entropy (8bit):4.769350362971464
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:Jr1a21/JPnV8Bg46rGEKTbb/f0ngbWbDjdLS:JPxtjde/b/8gCbDjdLS
                                                                                                                                                                                                                                                          MD5:4EF41FBC2C2183EF1C8FCCFEBFF1E8E9
                                                                                                                                                                                                                                                          SHA1:5C19051AD16AF8A7CB2B7785A467FA3DA0188968
                                                                                                                                                                                                                                                          SHA-256:D76C5AFF8555DFDECF49ADF1657788EDBA00554FD81482A24244EC26B2667425
                                                                                                                                                                                                                                                          SHA-512:10B843F4A56B40DE4115A5B5D1F959DA7E687D945A89AF7EF9D94161CFFBCEE89965B93E7B472E50B49D1DD6A198C9C75E09EE67B0886B1133EE4985635D7D78
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/get-started-apple-watch-ambient-en-us-102323_16x9_768x432.mp4:2f8275ef23cafa:0
                                                                                                                                                                                                                                                          Preview:....ftypqt ....qt ....wide.@..mdat....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 545 x 545, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):6117
                                                                                                                                                                                                                                                          Entropy (8bit):7.445053738596685
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:qdCwivuGTnj03XYN0THhnTMcakdJ5hsfl2u8pEphg313QAIP1ohLB8:q8whGTGXYiHhYcapl2u2tQroRB8
                                                                                                                                                                                                                                                          MD5:C23BCFECFF1478296B532C2B3DD72F64
                                                                                                                                                                                                                                                          SHA1:F533028DBCBB9B7B89BCA64D3B32D7C7458D9046
                                                                                                                                                                                                                                                          SHA-256:61DD51526B8672E7AF0C5ADE4F92E8EFB2107010F1AA1027F2173C5DA9E35354
                                                                                                                                                                                                                                                          SHA-512:30E7BDE1E3D2478FA85E47179D21FB379A62315F2FBB8AF7AAA39D495AF5C2F0A08E4CD0073655045A0DA9F01E49568B63507FF3C4B13CF5494470D71A142864
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/siri/h/images/overview/hero_homepod_mini_mask__ey7dvp5lrtw2_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...!...!............PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................0.....tRNS..=\;.&+6.c..`Qgeo...mZ..A/5)....<...................d.|#..!..........R..z.p...j.M. 7.....^(..:.fbY...FP."G..3.9wr....ysI..~8'>...X{.._...N..h.T...,...H.$....vJ}.0...k*.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24917
                                                                                                                                                                                                                                                          Entropy (8bit):7.93459493207357
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:HaSwVcKm8TdyijfFako1bN3sWygg66Z18WiXM:HgcHUd58koHxPg6EH
                                                                                                                                                                                                                                                          MD5:84654B6C1C2D7DC5D2688A37458C8692
                                                                                                                                                                                                                                                          SHA1:7B9A021B2036377AA1680791D94F645A29A7BEFF
                                                                                                                                                                                                                                                          SHA-256:588366AE1F839A5B21783B41599185F25C501B31291C21537C1CA6F7FE10C0CE
                                                                                                                                                                                                                                                          SHA-512:5E2EFA94B6276AAC7F2F8B8D2825F1E5489546E5C241EEAF6623229730F1C089F15691B7DD8CF85EB9490221242A7A8D44A6A6FD43CD57E773C741053279685E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-H4JPM3U2JSX46MZZ33TOTOEMYM.0.1-6....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.......(...(...(...(...(...(...(...:.=..C<!..7...'.u.*C...].KHn...#..h....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):449498
                                                                                                                                                                                                                                                          Entropy (8bit):5.332003899844574
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:A5TClKSr3lWRovBfCr9dqGLh5oSvhvKveFKGihYElFo:Flb8oESnlFo
                                                                                                                                                                                                                                                          MD5:4A2190FEEDFC40EF4DA9E03C40056844
                                                                                                                                                                                                                                                          SHA1:DC8339194668A434909FAEAB59B494015481BBB1
                                                                                                                                                                                                                                                          SHA-256:3554CCB18937B2D8EC4AEEDF7FEE4B92C5D5991467AD032ADFE6FBBD548309F9
                                                                                                                                                                                                                                                          SHA-512:5A0B443F77E0924379166B6DAE427D3C2438529E4BC309AF72A12A37796852D5628FB3712E363913DE0303961AE7B2003FEBD9E07EA5EB5CAFCB4B184C3B46D6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/chunks/560-e212897f360bebf1.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[560],{79414:function(e,t,n){"use strict";t.OO=void 0;const r=n(13646),i=n(91094),o=n(1336);function s(e){const t=[...e.definitions];return t.sort(((e,t)=>{if(e.kind>t.kind)return-1;if(e.kind<t.kind)return 1;const n="OperationDefinition"===e.kind||"FragmentDefinition"===e.kind?e.name?.value??"":"",r="OperationDefinition"===t.kind||"FragmentDefinition"===t.kind?t.name?.value??"":"";return n<r?-1:n>r?1:0})),{...e,definitions:t}}t.OO=function(e){const t=Promise.resolve(e.loadManifest()).then((e=>{const t=new Map;return e.operations.forEach((({name:e,id:n})=>{t.set(e,n)})),t}));return t.catch((()=>{})),{generateHash:async function(e){const n=await t;let r=null;for(const t of e.definitions)if("OperationDefinition"===t.kind){if(!t.name)throw new Error("Anonymous operations are not supported by generatePersistedQueryIdsFromManifest");if(null!==r)throw new Error("Multi-operation GraphQL documents are not supported by generatePersistedQuer
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):159534
                                                                                                                                                                                                                                                          Entropy (8bit):5.2849550590335825
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:rsyLrr543eFz/GWSYG/MQGnX2DJhRp9xhbndAnhs3dx3dC17v:rsQrr543eFaOl
                                                                                                                                                                                                                                                          MD5:70C4BD4992CBA732EBEEE439096659AA
                                                                                                                                                                                                                                                          SHA1:697C6EF7BED903BFD53546AA88B13B39E85425A2
                                                                                                                                                                                                                                                          SHA-256:27A4598A418EFADE55EA9208D4ED172BA4A5835D5CC7B3F9464E3CE9D1F0251B
                                                                                                                                                                                                                                                          SHA-512:A1D16659FFA2516E921C5DB82BCA2103E8742ED3796142F19B86C601CB6E2E28ED1E03E82FDEC5D96DF37A8EF4BBC1BADC4B4EABFEDE256F01385DC93B5C8DDB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function i(s){if(e[s])return e[s].exports;var r=e[s]={i:s,l:!1,exports:{}};return t[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)i.d(s,r,function(e){return t[e]}.bind(null,r));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="/",i(i.s=56)}([function(t,e,i){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-down
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):27379
                                                                                                                                                                                                                                                          Entropy (8bit):7.977741448141254
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:zNpUnujfro8WcqA7pPOcOoHCbE8bpqjc9gU1t3:xzpP0NDtz9bt3
                                                                                                                                                                                                                                                          MD5:16C9403772097040C9813C38C8BF02F7
                                                                                                                                                                                                                                                          SHA1:859CE816C2E03C5C504A97B7F6824104F0A11F73
                                                                                                                                                                                                                                                          SHA-256:027386D0733CDA8DEF53CBE6196EB26B0BA4BF9E9CEB84B1A8F5522ACCD93786
                                                                                                                                                                                                                                                          SHA-512:4D25F610A8DDBE8A0314867E5BB5DCADB00EC9BB0925C8D5DDC46EC3BAE82FF8A0EBA21F765083BE33D32164702C190E17EF8F7634548CDFDCEBD7F1A22605C6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/images/overview/hero/dad_startframe__dy2arqtawssy_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...................j.IDATx.b.y.2..2....a(.z.+{......tZ.......=..x...Ogm..i...G.....y.m....%.{i[..(D.$..;...8...Y.5....>.P...=zC...,.....6Ky.n.*~IET.~\.P.R.f..?...U$.xz.4..B.."$..Y..g.n.=..7w..}....b.....M.#mK$QG...'.Jp...3'M....T.Qg;dE.W2..4.Ojk.L......xU....(|he..`...F..lB{C.....]......_.Z.<.;;..&.,j..M...).1..&.!...d.JG..7e!V......&...L....X.L.!.[..y...=.(.;9.....N.M.=...N.f.vJ..N!%. {......xt....$#?!_...@Y...Gi@.....&....h...%(U.._..$1.%...2^MDR$|.A..\.'.j.v.`..a..@....<S.W.61..U....#..\.}...N...e.0@..cK.. ..p.o?..w.k....I.l&..B.%.4..P[0<.=..jpn......}.l:.C6........H..x).D..+.c."$$D...."!.9.I..0..1..e.G....n..-fq...v.s,.Vmb..v..#).Kz......,.....*......6a.<LJjB..r..n.'..C".L{..ow...J.._>mf.d.Ckm.\..O.4.\....Y.9o.g.ug:.nr;.l;.onS_... s..e.V9Z...}.1K!+.q..p9.z....?...U.[..................].I%'..N.x.....)N.J...,..#.o._p..].....R....a_..~..zMV.L...4e...MC.....z}...o.bBjG.7../.R1.:-HHLEL....L....9d*..os.c.Q..7.;..,.i.(/E...%e
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):25911
                                                                                                                                                                                                                                                          Entropy (8bit):6.767692734090856
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:TWWHzfQKR8+YWsLx7UB8+ZEKX1hU9UfR5RHU9UgR5RKX1oaERLK3i0zp:SufQE8LpUIgi0zp
                                                                                                                                                                                                                                                          MD5:84A6D6F98C37454BE67BA38D2E788F07
                                                                                                                                                                                                                                                          SHA1:85CFA85291793A2621B1DEED2ECF8F3A2AE65A73
                                                                                                                                                                                                                                                          SHA-256:23B4944C742CA2DDCB61FB94E999CF136DFD7E1CED74C4EBB21F3B2AF5D527DE
                                                                                                                                                                                                                                                          SHA-512:581350460626D89D4F981235709127824FF9DF096E431EC8BB65DEC76E9412E09250DE0A0915510B5C7D563C20EC8FFE22CE10251597929FD330986F285C61D0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/get-started-ipad-ambient-en-us-102323_16x9_768x432.mp4:2f8275ef3a4c53:4
                                                                                                                                                                                                                                                          Preview::.....xw..I..&.......A..h...&.4..r.)....X.`....I..@..t...W..N@4........V-.`......V...&,F....a.....[A.yK.<cA..e.<....I...K.x/7]...g&.xU....5s..R..ff.....t*hv .../..y.C...<.......HH.....7U!...;v..G...3.9..n..@.%dh.=......*d.....X..:.....z.. v~..,.J..g..7L..+..9(.'.4Wx.7.......4...>a(..[.i...:...~.......r.q#$.2.$4..`k;z.0f...Uv7..~...[.7.t.i.........X...../....I;7.<...u.H..`.|Ec'j(.4J.}.N.*......f...B....k.I.1{.mW.....Ym.*.....W.....).L%I.~.J._;..*'..B...zue.g8.Q.i.]Ed...8../.^...Ng.8K....G....V. ..eS./...D0.m`.\.o.$...a..2..{....9O?n..b5..J.3a.B.....9.....`3..gN..|F.O.......w...A.tF....<.5.}..~N.=..Y.P..m.*.<I$..e.!.)....P...0.lV.Y..!K..L._.G...Z.../.R.....'.U...c:..F.b....ZJ...%.}...w<W'].....G..t.@..|H.q..R..>..%Kg..e:.-*5....c...j...Ql@.,.`..e....k_$.V.0.D..5A.c.v....e..v.zv>.t..<..D.f..jt.H9Sr.9.!....:.'..-.0.h..?v.a....l...e.]........`.M.]....-.......T>..;68..s<V.)l4(..7.1..d..!(....z...U...\...z...U.@..]o.t.w.,..y..lZ...mz...<t..Z..?|z
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10012), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):10012
                                                                                                                                                                                                                                                          Entropy (8bit):5.284516235957015
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:Un8926qmM5RV+H69B2iYyz8XgddBomJr1peumqHhqqhai3U2z1nZjhGpBrFcM/Gd:LmVHwIQ8z8XmBomvp9r3U2xrJOn0R0Wd
                                                                                                                                                                                                                                                          MD5:79CB424A233482E1BB267F28C904C381
                                                                                                                                                                                                                                                          SHA1:5D59C39875DE9FFC53648A6DF3BD03B31A150351
                                                                                                                                                                                                                                                          SHA-256:34B757E9541EEF66E76ED5A2775EF9996AC312CA4E00C1997D77AE28835AF8DE
                                                                                                                                                                                                                                                          SHA-512:129F2D12066DA3D2BA0A21E6FAB28BED832622722AEDCB24AA1FD1756A3E1C2597286FA54082FD4F631E2FB5C4331ACCD102B76279445A5BEBCAE7AB5F2A6530
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=39)}([function(t,e,n){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-down
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):111
                                                                                                                                                                                                                                                          Entropy (8bit):4.578508015143912
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:jTqNBfV7rJWkXl5wSRMKvAgn/cHXWMmm5Nw1M:KV71RXAiM0AgUGCNw1M
                                                                                                                                                                                                                                                          MD5:F338706A9A0FD0D5589EA0E52BCCD886
                                                                                                                                                                                                                                                          SHA1:E2B271C285EA67A6DC7B49F2D6FCF56ADFE3DDA0
                                                                                                                                                                                                                                                          SHA-256:95CC4E593B80E1B09F51F5E2D3C2FF1C32392E8A4A3448EDD2810088DB5DAFEA
                                                                                                                                                                                                                                                          SHA-512:311E97AD1EC5D9EC38CA21215F9B448654E5EE812D996393A645F67D87281FF6C76A6AA78DA34977E388F963ADB409BF773E9F1349DB8AD8A182507885B3DBCC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/metrics/ac-analytics/2.21.0/scripts/auto-init.js
                                                                                                                                                                                                                                                          Preview:"use strict";(function(){try{var a=require("@marcom/ac-analytics");a.createBasicObserverSuite()}catch(e){}})();
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16940), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):16940
                                                                                                                                                                                                                                                          Entropy (8bit):5.169189235937303
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:MjNH4IFwzc3SR0W6HGPaEr96dEiQ8mfbEFOiUSq6qi3ILaQctTaRc:8NHEzzD6HGXh8E5fbEwiFq8
                                                                                                                                                                                                                                                          MD5:C45C9AFB3016C53ED63C13D5B6C9EDEE
                                                                                                                                                                                                                                                          SHA1:E15F524379D9BA933EF9C24B1E46CEE413DC450D
                                                                                                                                                                                                                                                          SHA-256:B9E747D8643C42BBD2B77DCF3BC8B9812AD8FFF2085F9C6941F26A802776DF9B
                                                                                                                                                                                                                                                          SHA-512:C51D6E9397E802A090468270205D96F21CC5656455218C9BFD8988D3F1CFB6574955BEFD60DB4035B92514B7E9BA044AC6EB2B215220CEE13716D371A10A7569
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apple-tv-plus/ai/built/scripts/head.built.js
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=180)}([,function(t,e,n){"use strict";t.exports=function(t){var e;return function(){return vo
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):27248
                                                                                                                                                                                                                                                          Entropy (8bit):7.978801413154357
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:KDyY5L2o3EL7UioHqtck8N/zwKTTQT0Cviz/yp2yc:Y2o3/i5tx+kUE0C6722yc
                                                                                                                                                                                                                                                          MD5:9E138A99450425DB0F4BCF6A253CEEF3
                                                                                                                                                                                                                                                          SHA1:00A547CBFA605E341B445DD5E82ADB28635B4E85
                                                                                                                                                                                                                                                          SHA-256:4FDBA75638C2447F5F04FF71877FAB8DD57F484A88A506F71653E765CFD53D5C
                                                                                                                                                                                                                                                          SHA-512:267FB02D5D99C6920BC95878D5CE3F01A12BA46CB60751C3559EFC1960FFCB20743492E2938E5AF2ACCCD31C89F3AD1C3B4E706990FB94C3B2BCDA165AD87596
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/images/overview/hero/mum_startframe__cw2krb060x8i_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...................j7IDATx.b9..0....qv.a .....W.".F....../M.@.....M.H..J.hJ._..0:.......O.dP7........x...X..=.C....o3.C....m.[...-.R..G.p.......2.Y...G.5>p..T...(.....Y.{.....,..0D...'H..CA.(.a.5...V....N.<S~.>D.....J.-.....|..3...X..Z..{e.y...[<..&..$. ..V0...:..X...=l.N...5....H...c...C0.....p...:...M.I.....J|..Z..(...7.T.Gi..U=P..b.-...x.)7%.,6....N.3..^.....Y..+.J}.}...:J.F...V .aa.B5.&0\.B$}.@m.*3.e.$...lI@...}.....i4......V.n...~-._)./[y..E../.w..8.a]qx&..np...`VC....]...P+.4?:.gsV.........~Vf.\..<tISp...E...p...0j...=.o?]..}|...........d.._s....(T..,~....(..L..z.........~..i....3V'....Ea0....-.0n...@.5U........x1^Le..K.h.P"~i6.x...z7X.g.<..j.a?...x.#0..... mF:.z.>0.\B....Va.....Y.h....v....-..)...d{..s....w..x6uE../2....M...&.>.|.f.6A...f."....y..b..U.L.T..(T@....3.@...........a.......Das.j.d.>@U...~.K`.J....MT...[m"m.I!o..F....1.y.-...E.....t..Z+.Z..3.3O..c...X5P....!>.~.w8........>...Rm.Ey.c...9....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                                                          Entropy (8bit):7.99891398251116
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:24576:p6bwvt28YhAFJ799gQSMV9+0a1/f+m07puLUZmoMqjh:/sAFzK1Y9fa1/GPMq1
                                                                                                                                                                                                                                                          MD5:D1602E8EEDE4EB8AEF30B94090CC21BA
                                                                                                                                                                                                                                                          SHA1:1B70529F5E89A527BE89DA537CE78A5F1F435730
                                                                                                                                                                                                                                                          SHA-256:A7B7FEA6F1B4E2185D2FD448074C0C168D9DDF886D1555538FD990E6A2BE0447
                                                                                                                                                                                                                                                          SHA-512:32A18A7DE4BB220261E939B8C2B45F49C2E896253E4A9DA15FF0EE9CE39CE0E84800D3D8E321FBAB398BF7967B31A904DCE7C828613D3DF34ED1E0B490FE6020
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/us/apple-tv-plus/2023/64142b90-8da4-47d9-88f6-38cd3d0c6f77/anim/supercut/large.mp4:2f8275f58386dc:0
                                                                                                                                                                                                                                                          Preview:....ftypmp42....isommp41mp42....moov...lmvhd..........u0...0................................................@..................................etrak...\tkhd...................0................................................@..............$edts....elst...........0............mdia... mdhd..........u0...0U......1hdlr........vide............Core Media Video.....minf....vmhd...............$dinf....dref............url .......Dstbl....stsd............avc1.............................H...H...............................................-avcC.d.(....'d.(.R0.....Z....V.....(.......colrnclx...........fiel......chrm......pasp............stts....................ctts.....................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):17920
                                                                                                                                                                                                                                                          Entropy (8bit):7.960681938226793
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:NMxmvwhbhv78AHWK9I9KTmbmL8oTaEsVD6vHkxynXbUyDzdw:NimvSbhz8cSQ8omzgMMnIW+
                                                                                                                                                                                                                                                          MD5:8992745F9D7FD0DB6D83DE4D9FE260B6
                                                                                                                                                                                                                                                          SHA1:D6B4C8A76139F598D451DFA2E0270E2B46AD52D0
                                                                                                                                                                                                                                                          SHA-256:23FC0CBD16CC0C6DFC77975A4F5406855C73C02584816EF0152FCADF44B50D8D
                                                                                                                                                                                                                                                          SHA-512:5977D5B498993F19DAD41686A4C8290906E0F312DDBBDA68F5D172A849A02FB060E125ECDDB2ADA809D94969B52BA8196249044717BC028271445D035BCD5674
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/SoSj0p-zLdA-F4ZZWM7NBw/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-QKQ4IGDZXVUB3BTY6CYKOYTSQM.0.1-7....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....F.w.....<r}.n.7Q..&.F.w.....m..X>.:@........I.A?.O.dn...?.t@'...i.@N$s.y..p@.2X.{TN\..F7v='C.E..X..x.f..}=.?.....\....}*...f=Dx.k.m2.....p.t.m...J@..;|..tGS.;{.t.&/
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):24917
                                                                                                                                                                                                                                                          Entropy (8bit):7.93459493207357
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:HaSwVcKm8TdyijfFako1bN3sWygg66Z18WiXM:HgcHUd58koHxPg6EH
                                                                                                                                                                                                                                                          MD5:84654B6C1C2D7DC5D2688A37458C8692
                                                                                                                                                                                                                                                          SHA1:7B9A021B2036377AA1680791D94F645A29A7BEFF
                                                                                                                                                                                                                                                          SHA-256:588366AE1F839A5B21783B41599185F25C501B31291C21537C1CA6F7FE10C0CE
                                                                                                                                                                                                                                                          SHA-512:5E2EFA94B6276AAC7F2F8B8D2825F1E5489546E5C241EEAF6623229730F1C089F15691B7DD8CF85EB9490221242A7A8D44A6A6FD43CD57E773C741053279685E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/2eBqvT3JXPbdzHWj6HM5_w/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-H4JPM3U2JSX46MZZ33TOTOEMYM.0.1-6....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.......(...(...(...(...(...(...(...:.=..C<!..7...'.u.*C...].KHn...#..h....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7105), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7105
                                                                                                                                                                                                                                                          Entropy (8bit):5.202757449495147
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:JPXVklnXGphW7Bz/Gpj8G9b+s8pWbXflZlSWYm5vzTcLqnTKcsvUMu9p79zSh:VX2SR0W+cquvEh
                                                                                                                                                                                                                                                          MD5:AD39C035AAEF66133737C724D7CBE618
                                                                                                                                                                                                                                                          SHA1:E372453569BB8AD4E400DE2F5AA5E632A98804E1
                                                                                                                                                                                                                                                          SHA-256:56D1E011A2210710BA81F468E4B99D8A4097F354483238217B650D05DB19DE8E
                                                                                                                                                                                                                                                          SHA-512:B94DD71E6ACA76DB0341258E2655A46B8F4BE5CC53F2B270AE92295E532E78B8387BA60980581535EFA64316750E27EA12742613ADBB625380EFC56A05D81941
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/education/home/ac/built/scripts/head.built.js
                                                                                                                                                                                                                                                          Preview:!function t(n,e,o){function r(i,u){if(!e[i]){if(!n[i]){var a="function"==typeof require&&require;if(!u&&a)return a(i,!0);if(s)return s(i,!0);var d=new Error("Cannot find module '"+i+"'");throw d.code="MODULE_NOT_FOUND",d}var c=e[i]={exports:{}};n[i][0].call(c.exports,(function(t){return r(n[i][1][t]||t)}),c,c.exports,t,n,e,o)}return e[i].exports}for(var s="function"==typeof require&&require,i=0;i<o.length;i++)r(o[i]);return r}({1:[function(t,n,e){"use strict";n.exports={getWindow:function(){return window},getDocument:function(){return document},getNavigator:function(){return navigator}}},{}],2:[function(t,n,e){"use strict";var o=t(1),r=t(3);function s(){var t=o.getWindow(),n=o.getDocument(),e=o.getNavigator();return!!("ontouchstart"in t||t.DocumentTouch&&n instanceof t.DocumentTouch||e.maxTouchPoints>0||e.msMaxTouchPoints>0)}n.exports=r(s),n.exports.original=s},{1:1,3:3}],3:[function(t,n,e){"use strict";n.exports=function(t){var n;return function(){return void 0===n&&(n=t.apply(this,ar
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):644
                                                                                                                                                                                                                                                          Entropy (8bit):7.6187069923551265
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/7Zy4zfEtLLpE2DpLml4rgijkoUpiAWnK19Zzym38+KpxZdCauHC:yctZE2NLmCrH5FncZLs+KBKHC
                                                                                                                                                                                                                                                          MD5:06650E139D30B228DD8CBE5694A5FC92
                                                                                                                                                                                                                                                          SHA1:30BBF69CBBD7B9726BB5D3B02F381F0E7A556B86
                                                                                                                                                                                                                                                          SHA-256:2CB009174F239776E0CD4F6E1F58A4909C272EEBAF0CCA9F2A6F5FBA1CB6FFA9
                                                                                                                                                                                                                                                          SHA-512:B306F22092564D4A604A6BA31480F19550069849E09C1CB488E16470BC48004ECF5CA8D1503E2CEE9169E95A524B3C7F4EA8CCFDB514371ACB186E3ECEEFA036
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......7........\...KIDATx..Mh.A..6."M6MiK.!.....^z.J/^.....P(.=.g=x..%...z*..B..B..$.C......"H..&....od.t......Y..o..G.T:.G..|...c..c`......W.E..|....x..9....G.15P.O.4=..W-.....0..S.n......S..$..m..{A.A<.+....A......3....]...%&q.z.-.F.q...g..0....x._..u.5..u.d.6xLe.mtS....}h.w.e..&...x.^..xG.......s.R..`..N).@O.k.L.D.]L.'iZkf|..G...<\t...Uic....K.)......q3C...~.3~.j#.\.8..b.q..O.(....Q.....)..D.(..~.b..?.K4G..TV...i......;.9...p.\...M.m...7..w.bOv...s.o....k.......q.,0.V.{..[@...8.L).a.r.`....tJ.... ...E..]FNW\fjqAW..I\.......bh.Y.4.s.S..q......j|.^.a...{..T..0....)Igc..0J....IEND.B`.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):23308
                                                                                                                                                                                                                                                          Entropy (8bit):7.916459145596112
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:g7UzJlADtHYUULh12Pd+3OubF9dQTxQiGMi7Z4ohie2tC2XzVT30fnmXBvX2DAxV:ggzrgtTAh1BOubGTyipmyOGC2JTqn8ee
                                                                                                                                                                                                                                                          MD5:0EA8CFFB10B3E6A7DC38FA47C6D29447
                                                                                                                                                                                                                                                          SHA1:E3C027FC8D1FBB35FA1806EDF46AA63FB3F99962
                                                                                                                                                                                                                                                          SHA-256:F5D467337847B7C81FBFF4538E3406CA8590D57698CE26A18D17324C39398079
                                                                                                                                                                                                                                                          SHA-512:0B574186316F688642353EC7EFEF58981E6277148E875A3F3934D945EFD98AFD6958EBD9D14306E32DF57808FBF3991FC315E07669AAF38CB7A19A705DC26482
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-MQZSTLQDVXHXEMHYEY45CYGFTM.0.1-1....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.._...m....9P}...+...t.W..C..p!.=0T`{......7uW..f.9........>...:.......J..w7..9.wq.Q..T..$!C....MQ...4...f..=(.H.....\68 ...Uda'Rq.i0.8...Qt......v.1..q...Q....).s..L
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):28222
                                                                                                                                                                                                                                                          Entropy (8bit):7.949322292208771
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:rGzs5nXvYNWRU+6W/rW3Co4xn/O+xMzm0AOkVo:rJfYNWRHDWyTx/1wmFk
                                                                                                                                                                                                                                                          MD5:FB9C6CF460EDE3076BD364847B1A620E
                                                                                                                                                                                                                                                          SHA1:6FCCF542B6F388BF3D7782130FB7DD1BA0A58687
                                                                                                                                                                                                                                                          SHA-256:A19190A4332A096A410B8F50889BDC7E7F21373C382A66F65D4EA3D47114A36F
                                                                                                                                                                                                                                                          SHA-512:6A8F27607EE1CF7420F214DD78223EF167D4B298F76C48F9858799B64B4D2193D85B68554CA03F52E5194AFD79A3D7F09A1B63E17F603DF33D9786816D1E11C5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/h35-1VMy-HmXA9voJRCO2Q/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-HFJM6RD6H2ZSD6FWMT4NL453YA.0.1-1....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.......R..U_.N.... .$.F..j.m.+(.=.b.#?..Me...f.ok.;.w......>.k4..S.%......u.-..]..z.]..UN..Juh.6...WVzo....>+.....$.v.t.v.....6.... pI.O.Xi..@_C.|..o..+.......!..,.',
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10201), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):10201
                                                                                                                                                                                                                                                          Entropy (8bit):5.302506954886928
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:Le3ViL7IQ8z8XmBomvp9nLQ5JOnnA0WVlL:Yi/GEM9ns5JS+VlL
                                                                                                                                                                                                                                                          MD5:7A5E857DEF72F29033812D88214FCE34
                                                                                                                                                                                                                                                          SHA1:FE2165CAC17FE07D44FADE4CB2DC93610D3CA301
                                                                                                                                                                                                                                                          SHA-256:F5A4254482EAA03979F3B18302EE86786F10FBD0A3E924DDA8F4DABA6C028113
                                                                                                                                                                                                                                                          SHA-512:F9161A2E4CE0B22E24A9E25C64167385A719E57FBE7041F80A2CB7CE9E69E8E005B3793E9F328936454CC22CAD2C4157EB97758AF82D8A8473084B612F06CE65
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/wallet/b/built/scripts/head.built.js
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=96)}({1:function(t,e,n){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-do
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):203476
                                                                                                                                                                                                                                                          Entropy (8bit):5.201507466849454
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:oA9csG7gy/xk8VgdY60uBgVvj0KnOdoi+QVSzFSd:F9cPPzOdY62NpOiOVSgd
                                                                                                                                                                                                                                                          MD5:A7877C016B2C46B5A7D03CED1EC1488C
                                                                                                                                                                                                                                                          SHA1:6F5DED62FA6A43970D7CC38308132146E3B96FA1
                                                                                                                                                                                                                                                          SHA-256:8708D36155BF01BAEE487436CCDA96F1EF63CB04323129A1D3C86FB880A659B6
                                                                                                                                                                                                                                                          SHA-512:B110E6CD6A4823B7B9D4C9BD74B65A086F83C53997A5C7148B7F5C22759CEF9857782FE99834CB2E28C1997FB2700FE41E307F43A747071202E1F0C53D8847F3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/coding-lab-code-your-first-app-ambient-en-us-110822_768x432.mp4:2f8275ef0597ac:1
                                                                                                                                                                                                                                                          Preview:Q.waa.*.lm....}........9).bv.#. Dh[=....!50......f.4.+'%Z..U...P..L`qQ;h$x......<....g...............3v......`J.`.'.0....=.....Lv...u...1..u...y.s...).3..Bd=....TXqo.a..8......%.j....E,E..?@..Mv........U.y6;.V..X.x...b6..V.`'......l.1Ql...N.....Sl.z....l...#V....o....3......{...A...F...q...v..../....f..o.c...5.M#..E..j...xxG1.q)8..3...g...-.....C......EF.%7...m...V...t..Z...'.<....5.{.G..'[....... .....as|wi..~[!0..,m.|$*.(..z..Sj..A.......U8ws.-].5..^...[......m...F.:.2.....yd...P.(6...9..P..V8.RO..pH.Q..|...:&6..&h'....b.]N.kq..:.....n..[.%..f.......|....m..[.T.v..M....Uv$....a..&T.\I7...o.x...l..~5........z.G.. .0W.k.....^._3..... ..,..W,...J8.;.!...."DH.u.w[c.uq.......otJ..:..X.....K.#..y................7u......i...Q..%.......b..4....H....}..5E..@..Y....d..#5".5$oWP..|W...C.........#f.....R..XC.?.....p<.H.m..6V./'/E..Ya^J).....5M..J...bq;l....i.C....>.K..|..s.@...k.._>...$a...@.JA~...ur...5B5Lr.B..0..K....#....!.Tnb.@.O.m
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1527 x 1527, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):27040
                                                                                                                                                                                                                                                          Entropy (8bit):6.764740839480948
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:sblug0M056gUiQHTxATT05BhvtkrvJ5BVOsvsvj5eXvJs5eZCF5VvUfantSgAJqU:sAX2wQzSTTmnoNivm9nH
                                                                                                                                                                                                                                                          MD5:46FBB26F6536B84AB6FCBFFD5182CE31
                                                                                                                                                                                                                                                          SHA1:E5A6DF8E3585E922C68315E47CD6A430C512717A
                                                                                                                                                                                                                                                          SHA-256:0D201CD4B4BEE340CB1BF3B45C77F74A58D91E0219F6D041681A507D5A53B0F6
                                                                                                                                                                                                                                                          SHA-512:A2C48800C61FCE77059E18F8568C5EE705A7C54C9EF22F1ED034F00EA5504EAAEB122270AB3D3A1DC1119F5A1E3050E5DCFE44D74F6AD82D70BACE951090E88E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/us/wallet/2021/1c3bfbe3-228d-434f-bbfc-5b68f1355396/image/hero/icon_wallet_bg_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............A...igIDATx....Uu....3.J.e].s...R....'@ET&5..D....(.S..9.".b...8...J"" .b.T6_3..5.`=..+;.9p.=...}.....=..>....'..,s...m.|...t.z._.........#.....E.....?KL..$..O~...5.&x;... ..n...>W/k.3..z..............Q..............W......D|_..].....Y.1~.`.`.`.`........y.%...........w.,...e.N....\r?2'.?.-._.$..95..94...;'.;.}.......,M..]....k.`...`l.W27&.I37..._....I.......~.W.....~....ilr?u@r..]r........5%..6.....N......}......}8......'.a........1.}[..>..j..........!.'....\..|@|.w......7.^N...M.....#..........Yz.}..85A.........9;X............/.N...K.'.%........D..?.].a.Y.?......|0......K~.`Nr.yVr?.k|............n.(.......=...).....}......~.......,...m.)....n.....p...@.....'...}...>..*`fffY.......3..O...A......Gr_|[r.../o.....Y5#..A.`Dpe...5.....`.^K.J.......333+u..T.;..L...o.0....%.vr.=9.....7R%....!.M.].......=........K..$....z.......Y0087....'...H..........33.b..........V.`.............tV?.......F.........r..I..{@Wu...,.1.682.Q.G
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 490 x 394, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):274300
                                                                                                                                                                                                                                                          Entropy (8bit):7.996743630653619
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:6144:k9XTxLlX7OpmEOMN94peNrrzmehm1cBvy9pGVHFlQ44:yDtlrOAvk4pmrnmxGVllO
                                                                                                                                                                                                                                                          MD5:5E39113C6C48AB60F609137238C30789
                                                                                                                                                                                                                                                          SHA1:7E7CCF218DB56D8E60DFF649471878271E866226
                                                                                                                                                                                                                                                          SHA-256:1A75B1F6B077937E593CBC67E8CC53F34C130AE81695E7AD2D65ECC82542864E
                                                                                                                                                                                                                                                          SHA-512:701B0823C7A400B9B5E35DF2BA9E93699A48F9DBE569C04985400F7C1E5AA0206AA6F65DDF90964DAC373CC5777727558EC2A98E92D46F66ADC8A6C8684EC22F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-retail.cdn-apple.com/retail-image-server/269/30b/845/168/444/8e2/fd2/841/918/c05/c5144bda-eee1-3ea1-bc5a-67258b0aa76b_apple_at_work_01_large_2x_large_1x.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............`....IDATx.t.Y.$I.&.....wfe..]..;. ...........|".Krg.g.....p7............LM........@.?.W...|/.........3D....*...._..r..>.e...!.l....m.x..n.'.u......y-~...~FG..#.....*?.W@}..s._'..i...f|m..B....R......U.K.J...c............>..?s.#]...].gkk.TC9.............@.^Os?7...q........'4~/.s@.UA._?.&._/.........(...z...(.._..)t....}m+.M?.M_.[<..&j.......M....T.5@9!z.J.O.c...8...5..~.....M..'.ZoK......5@..u|>....B?.......l....n.p8........r..r..R.....?<....A......Iy~...7>.r....[;.\...t.Q...c..k.h..X.t......u.4.sy....[`.szML+m.O^S..K.u6>..>..*.......k..\K..".s....k..?.....q..u..zM.<tO.._.....iI_.sH....o?_..~-......Z..............C...~...]....../N..O.c.|_....l6.'l....._...{q~...Cy|~......K.......t..,..6..............<..qm....=.......~...?.....sC....sZ..~..At<..._^Z... ..t..{?...{....z..}..@c...#.5}......s.....??>.s./.~N.z.=.w.Z....(z-..g..e/.{. mSc..G.M...<....E..n}......C..'[...b..p...Su_,..h....Z.~...7.....%..U.J.....-(.X
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                                                          Entropy (8bit):7.999713062927291
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:24576:T5XiwXCF5P/AMgXvNUQF58IXjMlgBYL2EstppfKTt:tXiwXCH6X75nMlgB+2EstpBKTt
                                                                                                                                                                                                                                                          MD5:01974F122273C26C599B6575B918CC7C
                                                                                                                                                                                                                                                          SHA1:9F5E8B684214E0828E47DB0DB453705C110E4B87
                                                                                                                                                                                                                                                          SHA-256:7C789A0C36E459410B41DC4F3B8CBC73B597691AF8F1E714F88DF17E6FDBB4C4
                                                                                                                                                                                                                                                          SHA-512:0324035F5A05285D3E4CC87B62D21422DCCF4220B46D2F696F9A9A11F8C3B493DC40AE01AB7D58AE9ADCE900DA5729548EC3FBB5FA8933E0EDAA188C00CD4993
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/us/apple-tv-plus/2023/64142b90-8da4-47d9-88f6-38cd3d0c6f77/anim/supercut/large.mp4:2f8275f58386dc:3
                                                                                                                                                                                                                                                          Preview:.R.......t..+1n..? .c.ZT,..S!...;.u....K..).*.8./6...r.N\....b8Z.Z.A.~'.O........p.....hD.m.~6.Cb...t..&U.=.........:.!..(W/..W*t0u.^+A.;.C'.|.l3.../.W"<.<..}.<h.I.I.... .........+.....gQZ....i.F...x.40T..]..8F....e.~....5.7\b...#.&.....X.f..*.o|..6....<.....3....]o.J....r..p..|..=...7!...$y<.^7.@.............t}~...5QY....e...1.}.....?..4..=$.Vr...D=..!.@..(....0c+aLP.[......b.2...Z.5.:d.r.....hH..r....S..t.....7.n..Qb$...P........K~U.@W.[R.:/.>S/H?..6h..:D....JEU...|.A.;(....d.....v...r.5....2"Iz...pp..m.'x.XD...@...Lf.a......H.i.5..\....d..Z".1.<(.].w....../.Zf=....E.*c.T...)..u...\...NB.>..Mj'.?...Sx......L..t.....w#:..h.3B.E.....r....,..6.K.z.!.Jr.|....M........K.|...].........l.E|--IBI...P...j..e....#.....nA....D....I%.S.=t'5+..v.....3.P/.X.O.-Iz....s.D6_.J&1..2..m:.....OP.&.%m...I...<bI0.RJ...B.H.R...,._^.h...Bx..|^...`?..t.Y*....g.....6..C..2....6.c.].DUT-..C....&.Rx.8..3.u.....S..j..}...xl..b...VO......%........2. @...v_......#Qs
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):22382
                                                                                                                                                                                                                                                          Entropy (8bit):2.8684528096955693
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:3SNhk9DWGfbC+fNLAPweTmK4bJwZDIWYVAnTUDLLWK3BlZ:NWGfdfNTFYILP7
                                                                                                                                                                                                                                                          MD5:38CFDB248210FFD12A6E774119609DE8
                                                                                                                                                                                                                                                          SHA1:D10A44E5D06C8A95E4C61AE770CC8F0C8D372253
                                                                                                                                                                                                                                                          SHA-256:5493C61CF725CF3A1D63CD9D07DE75B0D6FAA5564E772F7D0A6074F341442938
                                                                                                                                                                                                                                                          SHA-512:7D0AE6125E5C10D52847AC10E5200F2AAA84932EA5D10AF54440C0ABC27AF19285CB760F0E8DAD0BAC4371E4B384FFADDCF235F9F1BA29E6DC41EF29DEAC4FBA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/favicon.ico
                                                                                                                                                                                                                                                          Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................Q...............Q...................................L...................................L.......................p...........................................p...............I...................................................I............................jhh.........kjj............................P................MKK........................................P.............................................................................utt.....................kii...................................srr...................................................................................533.......................P....................KII.........SQQ.b``....................P................................fee....................................I............................[YY....................I...............p...........................................o..................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16940), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):16940
                                                                                                                                                                                                                                                          Entropy (8bit):5.169189235937303
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:MjNH4IFwzc3SR0W6HGPaEr96dEiQ8mfbEFOiUSq6qi3ILaQctTaRc:8NHEzzD6HGXh8E5fbEwiFq8
                                                                                                                                                                                                                                                          MD5:C45C9AFB3016C53ED63C13D5B6C9EDEE
                                                                                                                                                                                                                                                          SHA1:E15F524379D9BA933EF9C24B1E46CEE413DC450D
                                                                                                                                                                                                                                                          SHA-256:B9E747D8643C42BBD2B77DCF3BC8B9812AD8FFF2085F9C6941F26A802776DF9B
                                                                                                                                                                                                                                                          SHA-512:C51D6E9397E802A090468270205D96F21CC5656455218C9BFD8988D3F1CFB6574955BEFD60DB4035B92514B7E9BA044AC6EB2B215220CEE13716D371A10A7569
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=180)}([,function(t,e,n){"use strict";t.exports=function(t){var e;return function(){return vo
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (383)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):31763
                                                                                                                                                                                                                                                          Entropy (8bit):4.878611878125316
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:4gh/EkG+uee2mm0A5yGN8oaiFB5+neBavF+6:4g5jFTAeBavE6
                                                                                                                                                                                                                                                          MD5:7F28764ED55901F3E3883A1577A20B79
                                                                                                                                                                                                                                                          SHA1:BAEF55B838D85D8561DB14CA35F6811BD1F09A98
                                                                                                                                                                                                                                                          SHA-256:FF0389FCA32982CFC16417B5060F9644C4BFC7AE755BC8590847C1916E13E8E2
                                                                                                                                                                                                                                                          SHA-512:070A167F17B0A7674D3BAC6DB57C6332F2D827572E0D3956E0E09BF136BA6BAB9F425B06B30F1DEDBD52D67ED684658875AD58B4528B15D20EADDD39DDDD40F9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/wallet/styles/overview.css
                                                                                                                                                                                                                                                          Preview:/*------------------------------------*\. LOCALNAV.\*------------------------------------*/.#globalnav {. --globalnav-background: #161617;.}.@media only screen and (min-width: 834px) {. #globalnav {. background: var(--globalnav-background);. }.}.#ac-localnav {. background-color: #161617;.}..#ac-localnav .ac-ln-action-button {. display:none.}..html.wallet-supported.ios #ac-localnav .ac-ln-action-button {. display:block.}./*------------------------------------*\. END LOCALNAV.\*------------------------------------*/../*------------------------------------*\. LOCAL SCREENS.\*------------------------------------*/..@media only screen and (max-width: 734px) {. .section-transit-and-travel.tiles-grid .tiles-container .tile.express-mode {. height:450px. }.}..section-transit-and-travel.tiles-grid .tiles-container .tile.express-mode .front-face {. background-repeat: no-repeat;. background-image: url(/uk/wallet/images/overview/express_mode_static_
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 414x191, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24775
                                                                                                                                                                                                                                                          Entropy (8bit):7.949595242051897
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:shD0LjRaG9bBZ3nHycGrv7jMgcyooqhmHJ7iPsm:MYZaGtBZ3nHHGrv7jM1yooqk1ev
                                                                                                                                                                                                                                                          MD5:A9B711902956915814E97545B8069840
                                                                                                                                                                                                                                                          SHA1:A1A3CD880F5F517DC1A45B024FB47825D7436221
                                                                                                                                                                                                                                                          SHA-256:3C9B46DD898DA2DE257A1B43C5E859809E2C96F2D9AFE2EA888BDA905C6F6E50
                                                                                                                                                                                                                                                          SHA-512:600B61EFEE4409CBB78060C3ED7BE6D4C2BB883F5A387507D57C01ED979A81542F8CB28395DBFE85795C1A0E7DFCAA8CF16AFA4A415970A535B2C2C12964779C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......Adobe.d...............................................................................................................................................................................................................................................!1..A.Qa"..q.2....B#.....Rb.s$t..6Vvr..3.5u.78...CcD..&.'..S.4Td%UFW..ef......................!1.Q....Aaq..2R..."..4..B.r3#S$............?...p+.../.Y..@...=.g.....7...T....o.......F...............S@.s...v:K...+iG.CR~.SyU.....A..0.`.f.[y.1.y.X.6u..t..[**....'.....!.N.a.....2$.K..)..r.E....."...%.iSJ.FR.E..B..)&`$..q..2)a.i..Y\.J@e<......A.".x....ys.....3.*.33.r==.".bu8.QJ..I.... ..T.#.$S4...(.S$.'.2.p.....x.X..#.".3+JR.V$..T...I...J.p:.y...D...y....o......g.w5S+)..Q.'f.....a?1...6.V.... ..(4u.^RUL&U[..g/>.SF..3!p. .<:...._............TNs\."aJ"j...a.j..U.A.h.S'/....D.U.S...I8.a..B.[..O\$...)..A#?........... ....$..p.e..g.i...%yj_......lRA-U....d8}^..........4.L..).ulI_H.b._\...).".K....c........m..9E?.ybI.S.#].;
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24334
                                                                                                                                                                                                                                                          Entropy (8bit):7.952404252404253
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:vZz2/OE6RwNGpa4ld67vHLqe5KAvfR6MQ9T+aKKvyk8Sg8jzWIDf1PaWWkkEXwa:vxbEgwNGSD0EQ+aKuyk8Sgw1P8kdXwa
                                                                                                                                                                                                                                                          MD5:053A7D53BDA3E271EAE14A7B8E380694
                                                                                                                                                                                                                                                          SHA1:59C4B8D447F11F94238F9BE4F50DACA63EADBE52
                                                                                                                                                                                                                                                          SHA-256:6F815949CD066F122A7326459A88894D28209A30562BFC6D95B82D112266EAE4
                                                                                                                                                                                                                                                          SHA-512:F63DD7E5A4635A39E988D0A2F2E76A13006B4CC7889495FEA17DE6484343551E4F00D08151FDE34B45E4DAC583B8A8B7A97EBAEDDB1310A981EC3E52937F5E9A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-N4J4XQ2LVHQCG2UDRIWWBJ6OHI.0.1-1....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..+..+.0..?. .R..(....QE..QE..QE..QE..QE..QEM.*..`s...f..lV..Tg%.*..XBG5..5eP.$J.J..1W5(S..(.V....Pj..@...58.i..N........S..:.W.jd...(...G.HT|..qR.S..(.1'..2.,..j.A..S[.5.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65332), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):68542
                                                                                                                                                                                                                                                          Entropy (8bit):5.275997675844648
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:HgrohgiugQdzgIXlUCuagurgoNgmOeQg5JXOsbnRIjY9EdZswXB/0t0PrwHPXjf:Hgroi5lUCuyQg5JXOsbnRIjY9EdZwHPT
                                                                                                                                                                                                                                                          MD5:B77727A54DE5417EE677F02DCAD997E5
                                                                                                                                                                                                                                                          SHA1:B11249AF1231A38004B65E4786CA021C83ABBD4D
                                                                                                                                                                                                                                                          SHA-256:DAB6B27344D35C8D3A5A22E20FDDEF129595273FE2C10901467DDF2C3CA57807
                                                                                                                                                                                                                                                          SHA-512:3B02CA8C1BCCC644955F97D0654C5654C059432C711789D51E444107AE95EEA70538866469B6A70A9F2142BF8D6FBBAF1968D91F4F53B50ED29DBDD8CAC75BC8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/education/home/ac/built/styles/overview.built.css
                                                                                                                                                                                                                                                          Preview:@media only screen and (max-width: 734px){.hide-small{display:none}}.show-small{display:none}@media only screen and (max-width: 734px){.show-small{display:block}}.section-nav ul{margin-left:auto;margin-right:auto;display:flex;justify-content:space-between;align-items:center;padding:30px 0;max-width:752px}@media only screen and (max-width: 1068px){.section-nav ul{max-width:702px}}@media only screen and (max-width: 734px){.section-nav ul{flex-direction:column;max-width:390px}}html.text-zoom .section-nav ul{flex-direction:column}@media only screen and (max-width: 734px){.section-nav .nav-item:not(:last-child){padding-bottom:19px}}.section-nav .nav-item.nowrap{white-space:nowrap}.section-nav .nav-item .violator-badge{font-weight:600;border:none;border-radius:6px;background:rgba(245,99,0,0.1);color:#b64400;padding:6px 9px}.section-nav a{font-weight:600}.section-nav a:not(:hover){color:#424245}.section-nav a .icon-copy:hover{text-decoration:none}.section-hero{background:#f5f5f7;text-align:ce
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14169), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):14169
                                                                                                                                                                                                                                                          Entropy (8bit):5.55493502894203
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:RtMUM8MLgmvgm4gmigmQNm/gmyNm/gm4gm8gmqgm1f0MeeRTOmnOGDJ6DJiL95vt:RKV9sm4mbmVm2momgmombmHmtm9JJWJc
                                                                                                                                                                                                                                                          MD5:B5850A9F85C6A92CB01F9ED7B7386C0B
                                                                                                                                                                                                                                                          SHA1:76288584E59B737E361A5F5A7A1F5DBA212414BF
                                                                                                                                                                                                                                                          SHA-256:A85B376D429DF393B98D01835CE3F59EBD36F563D2E447F740CEA4527046FB72
                                                                                                                                                                                                                                                          SHA-512:7A3E0689E3E1038715B0D715694460B58D512072F699D6FB18AAA2A7C07E3CBE21DD821CDC07BE31A4F44DE329F1E0859090FCC4A36BCB73C64C869A7266927A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/chunks/663-251a078f7b8610b2.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[663],{89124:function(e,t,o){"use strict";o.d(t,{U:function(){return l},Z:function(){return p}});var n=o(85893),r=o(55100),i=o(38778),s=o(29808),a=JSON.parse('{"de_AT":{"title":"Sind gleich zur\xfcck.","caption":"Wir aktualisieren den Apple Store. Komm bald wieder vorbei.","sosumi":"Copyright \xa9 2022 Apple Inc. Alle Rechte vorbehalten."},"de_CH":{"title":"Sind gleich zur\xfcck.","caption":"Wir aktualisieren den Apple Store. Komm bald wieder vorbei.","sosumi":"Copyright \xa9 2022 Apple Inc. Alle Rechte vorbehalten."},"de_DE":{"title":"Sind gleich zur\xfcck.","caption":"Wir aktualisieren den Apple Store. Komm bald wieder vorbei.","sosumi":"Copyright \xa9 2022 Apple Inc. Alle Rechte vorbehalten."},"en_AE":{"title":"Be right back.","caption":"We\u2019re making updates to the Apple Store. Check back soon.","sosumi":"Copyright \xa9 2022 Apple Inc. All rights reserved."},"en_AT":{"title":"Be right back.","caption":"We\u2019re making up
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):84953
                                                                                                                                                                                                                                                          Entropy (8bit):5.340694567545419
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:SUFgUFrtFJgGBFjRWlYBLAHrNPLCb/GHR5g49XLaHnAX3PB:XTbtFPLAHBxVLaHAPB
                                                                                                                                                                                                                                                          MD5:E8B02E504AED233AADD71F250F2ABD5D
                                                                                                                                                                                                                                                          SHA1:C5CB5C446E5387F9987DB86AD8F58369B041968D
                                                                                                                                                                                                                                                          SHA-256:B7BE204B3AA6255F89B9554FCB271249D2799F26CBB5823320AA9F7544A09D8D
                                                                                                                                                                                                                                                          SHA-512:38DAA3263486D68F6799926E73453AACCC0108ACC7329DDFFD5E34D5A20511E52AA999E94C905FE882B54CCB7A23043ABB24D98EDEC6B30218D457BA31CD16BB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[474],{97597:function(e){var n={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"StoreDetails"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"localeId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"LocaleId"}}},directives:[]},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"slug"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"Slug"}}},directives:[]}],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"localeFields"},name:{kind:"Name",value:"locale"},arguments:[{kind:"Argument",name:{kind:"Name",value:"localeId"},value:{kind:"Variable",name:{kind:"Name",value:"localeId"}}}],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"locale"},name:{kind:"Name"
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):54382
                                                                                                                                                                                                                                                          Entropy (8bit):5.185430387092162
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:4goZnD4pfmfD/mw737qLQAmIFrDTC5G1q//uerYcZ+BJhmBG:4goZnD4pfmfD/mw737qLQAm3G
                                                                                                                                                                                                                                                          MD5:3FA4841E63A9C6C91D07922BF1D8CB7F
                                                                                                                                                                                                                                                          SHA1:29356D9FA5558EA5411116F4778C6E00334F16B6
                                                                                                                                                                                                                                                          SHA-256:4341D214D548A80EAC1AB2D3E4290D0A84F1AA2F6D89CD50A616BB5047BC27C2
                                                                                                                                                                                                                                                          SHA-512:A80DDCF3334E063E85244127B1DA4579FD9E6F84C225D2B895F378D130D42492C12B37DC7BA79D92067A7220E0FF6902211711C3EF2347286AB43432F8F7BE48
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"sessionsAvailable":false,"featuredGalleryItem":[{"id":"7199832318549885184","type":"tag"},{"id":"7241447719343336960","type":"schedule"},{"id":"7241447862926945536","type":"schedule"},{"id":"7245605711370369280","type":"schedule"},{"id":"7241447602146093312","type":"schedule"},{"id":"7241447863535119872","type":"schedule"},{"id":"7241447602762656256","type":"schedule"},{"id":"7241447865481277440","type":"schedule"},{"id":"7244256325046494720","type":"schedule"},{"id":"7244256401789675776","type":"schedule"},{"id":"7244256226505495552","type":"schedule"},{"id":"7244256227088504064","type":"schedule"}],"stores":{"R270":{"address1":"Grand Arcade Shopping Centre","address2":"","city":"Cambridge","lat":52.20396,"long":0.12068,"locale":"en_GB","name":"Grand Arcade","path":"/uk/retail/grandarcade","slug":"grandarcade","state":"Cambridgeshire","stateCode":"","storeNum":"R270","title":"Apple Grand Arcade","timezone":{"name":"Europe/London","abbreviation":"BST"},"zip":"CB2 3AX"}},"tags":[{"id"
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):26932
                                                                                                                                                                                                                                                          Entropy (8bit):7.958588598458291
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:JWw7jB+2qbP+j8bO5rtyjND+wB2FK/xeZwpqqpautdyATIig1SdnZxpWY:JWwVqP5OqND+wBsK/h9Mu7LIiiSfxX
                                                                                                                                                                                                                                                          MD5:F94A586216CFEF496DD48E2E40325352
                                                                                                                                                                                                                                                          SHA1:BAA2D5068CCC14714531160C87DE5B619E94C822
                                                                                                                                                                                                                                                          SHA-256:8F71C9925DA1112258F8FB825F52C9D98C6C1A856BDEC914F952615BF0B77DA3
                                                                                                                                                                                                                                                          SHA-512:891C8B8E8A990C96E5D13FBDA3AFB6AD671D0350A0DEABB8BC66DF0B172FD3F67E1F628597204DBB4DB81AB73B252FCE23ADE4B9DEC6EB3D6E98DE9DFF1267C7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/71ARwKrDJIWSFMAvvhPvNA/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-76VODEGEGF3WX5RRVQXVJHLQWI.0.1-2....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....Y...ca....oN.B.....\.n.P...k...J<.>...F.=.ch\..C..@./T.d.b.x...%....K....$v9...uc...M......O.R3M.4.M.X.rl8S.J.qR..m..k..6..[..W........I!Y../Z..$.4.C...=..>....9Kk...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):25222
                                                                                                                                                                                                                                                          Entropy (8bit):7.9579703981224545
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:TPdhTOA/A0tNkRoOfc/EQWU0M9hLmrSlwbRwFTu90AQmpW/mTJei+LxPrY4XrhjB:TPdh3I0XkRRx4IjbRw40dLFPrYy20
                                                                                                                                                                                                                                                          MD5:F7DF29CB400CDB7D4E70CA85907DD308
                                                                                                                                                                                                                                                          SHA1:7C8D2318746FFDDB5BF9DAC68A6238D7C13468C1
                                                                                                                                                                                                                                                          SHA-256:1BE111530E8300F2164E52303F0800C6F5F2FE4BD46B70FEA5ADD5D3C02A2016
                                                                                                                                                                                                                                                          SHA-512:038A7E4FB31F14EAA83DB5DBA0B6962BE6C879C7F708DED53AB85713EF464975A0FDB42D78893A6886A309292C0C14FF0A8BFE67668E1C985DFDBBD9CD92D108
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-Q6BUOFG6LYACKTAWDPUTXT5KYU.0.1-1....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.......l.6..T..db.C.....\..O..mX_L.F8...QG.F.sMKC.r..n..z...[...>..Xd`.......d..SB..N.e]..i.ffg..J.Ke8..j...t1..2.pGJ.%yc....D...K...9.V...6h..,.'o.f..8u8..6.....J...E
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 544x330, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):45006
                                                                                                                                                                                                                                                          Entropy (8bit):7.96054278956526
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:FnXzZCWqdUKet0rSZQZRHMdEhmq4C9qV6XP3quwCBT/GcDh3B8GZwfYARi0:lXzZC5tet0OCsdu9qMXScG+3eGZwpZ
                                                                                                                                                                                                                                                          MD5:474F819E5DAE832D2C6DBAA66AE1025A
                                                                                                                                                                                                                                                          SHA1:0BFA20929038A894B6B2CFB43597B93CC510EBC4
                                                                                                                                                                                                                                                          SHA-256:AAB5C9A954CF16E6B9A00CD61C676E8A55C909110F84B16A814859FB47A1E082
                                                                                                                                                                                                                                                          SHA-512:A630B496946A1684412E1DD18560382CE168559DA9042056B6BC294ECAA408C7972F5C6B069BDAA3BF0AB7AA3DD955AE0BC84760E329D1A8071E96DEF2616277
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......Adobe.d.................................................................................................................................................J. ................................................................................................!1.AQa.q".2R.......Bbr#..........3Ss.$eu..6VvW..Cc.dt.5U..GX.4.E&Ff(8..%'.DT...7w........................!1A..Qaq......"2R...Bbr...#3s.T....CS%..c4.$D5&6................?..Z..-G..:F...Q....^t.Z.$6......k.r.m.....nW..o+8h9..[9..;.q...........I!.[..:...%....@.].....7.Q.=..K.u.^.4%.&....4.......5...Q.7..#.x.-.~]R.e.....d.V.<_.r......Q....-c..^>.w.eb.<.....(..U......~}>.s.}....S.[_!..Wr....].....I.G..S.[_!..*.W....k.>.x..>......k. .*.W....k.>.y..>......k. .*.W....k.>.y..1.......A.U......~}>.s.c.W).-...._......}.....S.[_!......Z....p..O.........Kk.^..n...5..<..$.3 .O...k.u{.......4W.r...oiN...]i.gc.v.H.\-...R;TZZ.k>...m.R^r.A...a.E..u.^....W..X.-%.4....n..#b.!..<....4.....y.E]-]..X.N.../*..q0q..I.X.M{..k..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1913
                                                                                                                                                                                                                                                          Entropy (8bit):4.061407394648852
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:t9sFjTM8rYyGV5LaTJXDHeF3LYFa/XEtrq1+dNWWjoI8E3pjcQ+fyLq9dyzBA77G:UdriH0hSFGGEJqEfWWjP2aLqGWDG
                                                                                                                                                                                                                                                          MD5:2793310031C1222628E7B2CB2755070E
                                                                                                                                                                                                                                                          SHA1:A4D60E2740CF2E5A76EEA37EDAC76D770505C170
                                                                                                                                                                                                                                                          SHA-256:716A5908239156A0CE74A0A6758B1D5196D009558EF707F41E7B81DD518DED3D
                                                                                                                                                                                                                                                          SHA-512:EEC27DA13895C2AB74F64F973A1414AFE565B45163A11570B3578FA3BE0DA84D428E9978F3C677DF23D9F75C747BDDCC6696D7A4BDDE9CAC3E414371526D0779
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:<svg height="35" viewBox="0 0 35 35" width="35" xmlns="http://www.w3.org/2000/svg"><g fill="#f5f5f7" fill-rule="evenodd" transform="translate(6 6)"><path d="m21.3952 1.61c-1.038-1.039-2.42-1.61-3.889-1.61s-2.85.571-3.889 1.61l-4.95 4.95c-.111.112-.216.227-.317.346-.173.204-.33.419-.469.643-.135.216-.254.441-.357.672-.193.437-.328.898-.402 1.374-.036.228-.057.459-.063.693-.002.053-.003.107-.003.161 0 .174.008.347.024.517.118 1.274.671 2.457 1.587 3.373.912.912 2.088 1.463 3.355 1.584l.195-.194c.239-.239.435-.505.59-.787-.083.005-.167.007-.251.007-1.202 0-2.332-.468-3.182-1.318s-1.318-1.98-1.318-3.182c0-.09.003-.179.008-.268.012-.2.037-.397.074-.592.039-.203.091-.401.157-.595.142-.417.347-.812.607-1.173.141-.194.298-.379.471-.553h.001l.509-.51 4.441-4.441c.85-.85 1.98-1.317 3.182-1.317s2.332.467 3.182 1.317c.851.851 1.318 1.981 1.318 3.183s-.467 2.332-1.318 3.181l-4.451 4.452c.009.515-.042 1.032-.154 1.537.125-.105.246-.215.363-.331l4.949-4.951c1.039-1.038 1.611-2.42 1.611-3.888 0-1.47-.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):456203
                                                                                                                                                                                                                                                          Entropy (8bit):7.999031638916144
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:12288:6ZAv2m2Bp3WuJX8qMMAYY0gkCySJ4uIYPDFQFekZtKrP:6ZAv2XBhphwMAYYtXJjIpVurP
                                                                                                                                                                                                                                                          MD5:119AA98335EF1559AEAA2FDCD752B3C7
                                                                                                                                                                                                                                                          SHA1:87383BB3ED03403D14B75393ABB824AC710E7C68
                                                                                                                                                                                                                                                          SHA-256:18CA4D0FCAF522305367B20C8A9C0A8AAB32CAD55178970C92E903715B9D37D9
                                                                                                                                                                                                                                                          SHA-512:4344D268934AC7C28BBEB226FFA6C6CF631C9B6A94104E0CAD816F8E90577319B08AB67B8CC32098D632AADC6E02B357E25848EA453466CBB41E48F2F1E65DD6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/euro/designed-for-families/2024/734f4248-4271-443d-a144-65c8da910d8a/anim/boy/large.mp4:2f8275f4cd7a09:1
                                                                                                                                                                                                                                                          Preview:39...TL...].\1..'...P6.UoA...Jp..XA.RG..s..z#.....I...\...;Z.JA+p.....]z..R...(...cD.Zu.z....@ld..:.......o4.#.S1+...J...b.2..T..r..%8s..e..N.ya=H....T'.......+....~.....Y.,$.;..`."_..._..>..R...!....s..8"g.I...$-Z..{..|i...V.$.?*...U.}....^..2.._..}w,..`+..]..uEqy8..n..6.....0/.....#....N....75.....).i.(...W.7....v.3.B.Y.L....@..?.'...j....I.`m....q...Z.#^ _D.$...\[y=...<.k..dGY..Nj....8.."......A..x..<T...h.M o6.Ke..?.......8_..lmw>.....".M.....ff.zY..S5.C..|...6...=..0B0.E...A...P.'.%.?......~.;.*...v....S.\......o.F..-b.h.kG..C|.*..be,..6.2R.n...L1..Z4.V.{..i..X.g...s+....n_...5.?[.-[.....h.....n.vU7.U.H.Y.N...!.....@P.@.&!....\..:.D.5...O1...u.Rm..G..i..%rgE..!..R."4.9!...bQ.4......Y...h..$.fm...;4..G.....0i..s0HNl#5(h.]..Xc...M>).Sg.. ..*.G...o+......h..$h.S.J.-,v...e.Y...q.Jy.C.r'..PNf@.{a.......98. .......<.......p...,.-.H.)zxs6.Cb.^.`QoQ.L3...(>L..\&v..2.T..A....L..]S.HY..m.&..JG...U..-.M(*..$..4...:x..P..s....O.,..Q...#....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):498
                                                                                                                                                                                                                                                          Entropy (8bit):3.0394544989527743
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:U8MdgFni4OCeni4WCMdgF9jnXliARCSd3bAxgHxe9jv:U8MdAniskiaMdA9wARRd3bGgHxIT
                                                                                                                                                                                                                                                          MD5:7FD00E02549F887FB0B1538BBE12D200
                                                                                                                                                                                                                                                          SHA1:B65BAF5CA5D2A76DC068AFB84E27BD4FADC60E2C
                                                                                                                                                                                                                                                          SHA-256:385012A4120390898E0B9D7B49BE4DC3CE76CA9220F380A6088BC307FA04E9B1
                                                                                                                                                                                                                                                          SHA-512:4676B310AACECF8C8AB5056A342925114F10954AD1558A327DBFAB66B85D6C8CF3C05D16E84D934AE68BFD703FAC23A0E3895245FC739EA4B9292305706FE046
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/siri/styles/overview.css
                                                                                                                                                                                                                                                          Preview:/*------------------------------------*\...LOCAL SCREENS.\*------------------------------------*/..../*------------------------------------*\...END LOCAL SCREENS.\*------------------------------------*/...../*------------------------------------*\...LOCAL FIXES.\*------------------------------------*/...@media only screen and (max-width: 734px) {. .section-routers{. margin-top: 40px;. }.}../*------------------------------------*\...END LOCAL FIXES.\*------------------------------------*/.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 267 x 267, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):59168
                                                                                                                                                                                                                                                          Entropy (8bit):7.991632810249205
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:1536:N/DFqw5spULP5IyYx5PKq77hAXJBcpAC9:N/7rD5kx5zi5Bcek
                                                                                                                                                                                                                                                          MD5:8FD6B8031BEE4910BB1F9820EEF2CDBE
                                                                                                                                                                                                                                                          SHA1:6447DCE2F78896BCB6C9285F477FBAE51C6652BF
                                                                                                                                                                                                                                                          SHA-256:235CB51DE6FAE33A20B2B18F24CE391087213164D26F52536495861FED4C1FF0
                                                                                                                                                                                                                                                          SHA-512:4DAE31F971E66020F36BF1F01C9548DA907FF34D7B9DFC93620CB4721D39B746E800CC1DADF41B42189D6330AF0B68D3F250F5929724952F32CB9C3F3CDF8603
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/icloud/af/images/overview/hero_memoji_1__emp1yx3oys2u_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............U.R....IDATx.....\]...s.m.m....Am.Q..vT...{.}j..}...L......oJ)..RJ).1...<.cx...a<..p?....7........2...yHG.R..8$`.Qq...)..0.u......[x.....pT...mX.5X.,\..B.O.9...x........9.2....."d..R...(...G....K.X.........y....y...9...n....~..x...S..`....;.m...B....d.Q.._}.v.(..q..20.Z;:-%y../>.[.^<.!z..6.(..p....$.cTR|.._{:..Cc..oe~.j(..p..L...?t@..s.vl.D.ph,4..r.....~j.snpA~..w..+.P4...B#......M..."Fc\.\...y..H.....".....9T.Zj..q.........XD...U../"rR;.s=R...|...y..kCc....S...."7....t..A.....z...B#q#.....DOj.....c..R.H.....o..E;<..Mmg4Z4.^~.q..........N/|..I.A.. ?.......JFCc..x...U.B....LOk....i44...D}.....T....3'......F.....x...]pg...l.-2.(....L^v...o..w..7.....K.........N...,.y.Vh....2.....kL..&..~s`.^..w. {g.......4`...y)...C..........7Ka:afN^...m.H...U.u.td='#g4....U...L..P.d....f..$)S)....).l...i......3.........j...]..,S.6.>..j=..j.S.,t.X.].X..1....q.y.....Cw..{o..7.e..".8A.L.l...X._M)%......]...=.B,...Yq.}...!...=l:..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):33856
                                                                                                                                                                                                                                                          Entropy (8bit):7.985822722941216
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:Da5fDWQTi1OZFvn/tJLDD1NTMpocsjS9z1jp+WdLw:D0rWpwFn/XLbzj4zBdc
                                                                                                                                                                                                                                                          MD5:25D9DD4507216B1DE6BDDD84698D831A
                                                                                                                                                                                                                                                          SHA1:9C58340C9062F95FF48E4F38610EADE7D100BD6E
                                                                                                                                                                                                                                                          SHA-256:872728E0402D8479E902C3FAF860ECF78BC7B3AD3E4B13DD46490DC23042A7E1
                                                                                                                                                                                                                                                          SHA-512:20F90E0D7B287AF38321BBDF5AAED4452182850E097BC9A1B057EB9C84FA5067C48EB97FF3721E9DB81CECC9E8B341B82BFDF7DBF067161EE57A619C485A6A80
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/images/overview/hero/girl_endframe__eb6r4sayjkuq_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................IDATx.b<.....:\.*....a.V.....G6.....n.d&.4.9.s.....s.9..p;.Y.5NN..27..{..l.Y.L.dC&..G.\&3...C...{q....,.Y...... .9.\...Ws....z.)Q....=..Y.l....U~..Y.=.0j....Nb....f.......xx^........u...:8&Q.$Q.....:k..H/..Y....Ch.O."t:LR..c..a].9...i. .p\.i..*A..'....{...c..4J.....].ny6.h.;.../".....,.......C...,4.3. .u$..[..,P..c...f....Z.LE4...H..+..."Q.....+(yH...X.]...$W+.2..6G...6V4......."R@....U.......?y.i..5%c...f@...I.....KR.[Q=.I/ci....7..%.'.2...%.L....%....8...%.3n..2.I.....~..9Um.;..oaU.p......ZaZ...........=1.jN..&..6......h..u[.L....{..;...ot.h.........nd...x..<..X..D.....h.I+;.?G.:];=..1.Uv&.#...o..4.^.....Wb..]..d...aT%.^Ck=.&.6..,.Ag."0..R.-c.........]lm...]llz.)>....k....n.99%:.$..b...J.~.....jt.qz...@(V..h...).=K....?>.h....0#..q_...n...+jO/.....3..l.........].=S......I..:...%.....#..E9....D.-*........).7T......|..<...$..2.....#..T...`..Z........J"<4.....m..po...pf.....m7..m.......F....z...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):159534
                                                                                                                                                                                                                                                          Entropy (8bit):5.2849550590335825
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:rsyLrr543eFz/GWSYG/MQGnX2DJhRp9xhbndAnhs3dx3dC17v:rsQrr543eFaOl
                                                                                                                                                                                                                                                          MD5:70C4BD4992CBA732EBEEE439096659AA
                                                                                                                                                                                                                                                          SHA1:697C6EF7BED903BFD53546AA88B13B39E85425A2
                                                                                                                                                                                                                                                          SHA-256:27A4598A418EFADE55EA9208D4ED172BA4A5835D5CC7B3F9464E3CE9D1F0251B
                                                                                                                                                                                                                                                          SHA-512:A1D16659FFA2516E921C5DB82BCA2103E8742ED3796142F19B86C601CB6E2E28ED1E03E82FDEC5D96DF37A8EF4BBC1BADC4B4EABFEDE256F01385DC93B5C8DDB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/siri/h/built/scripts/main.built.js
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function i(s){if(e[s])return e[s].exports;var r=e[s]={i:s,l:!1,exports:{}};return t[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)i.d(s,r,function(e){return t[e]}.bind(null,r));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="/",i(i.s=56)}([function(t,e,i){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-down
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4011
                                                                                                                                                                                                                                                          Entropy (8bit):7.912615366754353
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:ii1mr8KXePTvkFs9IieeMGUZuAxYSckqFBd5BMjAmWYM:iiWO/1cZukckqTdk5nM
                                                                                                                                                                                                                                                          MD5:0FDB79673F718B6A7F42C2974DE94AD2
                                                                                                                                                                                                                                                          SHA1:35A1FDA4F22C1981409DACB3D976A7D8324B7702
                                                                                                                                                                                                                                                          SHA-256:684E417430C9A8AAD0E614F6D40E7BCBD14656C95C2D3A25D5F317603138803D
                                                                                                                                                                                                                                                          SHA-512:4A18003ED2CE7E394247F8B0FBD85AEBE9F0BDDC9E1E6B353A96583BF636218C3D3E370F15588003D398E90C69EC642B7D382F681125D37375496ACD471EB2A7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-retail.cdn-apple.com/retail-image-server/a99/d0f/404/cdc/90c/54b/fbe/ca9/fa7/d43/0fdb7967-3f71-3b6a-bf42-c2974de94ad2_icon_pickup_2x_large_2x.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q....rIDATx..]..VU.>.0q ...%..A..!.._."..Q4.!dP.P.4s.!.4.P&I....P....Z..r...!..j9....=o.|.s....9w.{....{.w.......>....S........XB.,!.....KH.%$....`.....XBB.,!....KHH.%.hjP.....%Z.g...%.....n.n.>..........).......2x.x....s.......u.TY.o.0`.H.q8..U.;.w/.mv........(..C..1`.L{...|..;x...>x....{.....R.,..3.#.g..L..x...<..{L...`.L.q.....).>.Z...%..'........=.|.v..Dt......}*.J.....8..n_.?...=.~^..^.#.*...z...pspK...v...../....`9.....4.3.O...y..0...|.H..AG....xp....>.X<...,.....h+.$...././..,u.|.~.....?....7.,.........(..n?.Jz.q..k8.......g.Q..o.`..XP.8...x......5.q.Z....."...^?.G......2..Q.Q.w...M&.P.......WHs. F......,..L......_KS....Ly..._...q......hj.xXH.W..|.J1.}9.t+.........T-...%X..:.#...s.K;.>7...9..N;.A4...2J$%.biK.@......eLS.$..G8.R..[.......]W.}..B,...} .5*.g....X].xx\.+.].5!...>!..]#.v.......e&]aHHa^@.N.v.._Q9"....M?.M......MW..1......M89...{S. ..q..kmh...D.g....B...g.[.t.].f.....jih....rzK|,.f....z...J.\..iZ&~.B..9.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 234260, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):234260
                                                                                                                                                                                                                                                          Entropy (8bit):7.998922087699875
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:6144:e1+WZBHan60UAryv9uqI7l/i2c43oOBODy9HgW69FOdns:YRZdAr6PI7Zcm7Omlr69FOs
                                                                                                                                                                                                                                                          MD5:B37ECD8895B373064F6E8630804F08AA
                                                                                                                                                                                                                                                          SHA1:F2BFB2774A6294A641973B2920A9B2D7B2D863C9
                                                                                                                                                                                                                                                          SHA-256:7B0041C48BA67087FCF5F6E8EC8D24E95DB06CAE9BF78C45B4542984BCB7208C
                                                                                                                                                                                                                                                          SHA-512:5732DE86B7022DB347749E010E64A6B5A771CDD4D81D03F20593268028455CB2EA2B4047566CC742A00106584F7584BD7D5A79BAD7FAB09292C8DEA4493542B3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_semibold.woff2
                                                                                                                                                                                                                                                          Preview:wOF2..............................................f..f.`...B..l..b.....H..O.6.$..r..x.. ?meta.$..B. ..k[o....U$....WW.T7.p.......#.y-.@.|.i.?#.y..6.q.1..B*......6.{I+.c+.,... ...............x...I...kX.m.Ol.0.....3..&.........P.YNFi..Y..jQ.c.P.].1_u..,p.}c.0..$i.C..H..E.f...{>..._.%..z.d=.c..8..TE-..._{....9.*S#.$t...[....GN..2..>y..nj&8R.TI....;....[.I..1a.a..rW.. 8.5....z..v..../F...........M.J{M..E.....f.j~...j.i.....AU..$..u...../Fe..L.}>j.#\1...f...h$L...5;..ln.n..6..:.B...1...\.....:..e..9u.R.^..tv.B.NR..S>....f..%...._J.....GR~.!..-+o..?...f..E..........>...e5.$r... ...%..5......U(..H...H[..}.." .....*......'..*...............e.,.......|.e3..4..A.Qz-...W..r!..$....T...0....%.$....za...F..{7o.R.Z.N==......\..............P..a."......v...M.whz....4..?.~I..o.Z..#.e...xJ..O'..VD_.....;.~....{...m.5K.w..W...p`....(.(..BK.F....8..{.x.r......t..U.v.hvC'.J....Q.KM=D....j .....H.$[.....6.Gc..'p....$........'..s"..@.o...p.ME@......'.<.=.`>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):438
                                                                                                                                                                                                                                                          Entropy (8bit):5.068850831619249
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:tvh1SpKBfvZffvETRBw649pxlMXI+QXTiS49px/vXI+QX0+:t51SoBfvVvl/GXI+QXTofvXI+QXf
                                                                                                                                                                                                                                                          MD5:C82F98B10027008744886866E0418B09
                                                                                                                                                                                                                                                          SHA1:53FA047A1F68CCF85FC3A90B2AF583F44C6F71BD
                                                                                                                                                                                                                                                          SHA-256:2EA89BC150B1048F0A684D0CAD94A06803AC70256A1384468578704CDDFA28F0
                                                                                                                                                                                                                                                          SHA-512:00A922B20DC2C4498439140B2534D0EBA7A11371EC47354176A6434FF46BF743B4F82919C97D266073AFC21340F2620792EB41978A47C54CCE03693F1637AB81
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/airplay/o/images/overview/pause_icon__fft1g742lqqa_large.svg
                                                                                                                                                                                                                                                          Preview:<svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85">..<path style="fill: none; stroke: var(--control-color); stroke-width: 4px;" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/>..<path style="fill: var(--control-color);" d="M50,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,50,28.25Z"/>..<path style="fill: var(--control-color);" d="M35,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,35,28.25Z"/>.</svg>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):343951
                                                                                                                                                                                                                                                          Entropy (8bit):5.334585249752449
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:RE5LumYee1y1jYkJO4eeSjDV543xs5p4RPnMWBErBUprb:WfYee1yJXJO4eeSfKVAUprb
                                                                                                                                                                                                                                                          MD5:7A08BE3E8D619258F54BD43EC824B772
                                                                                                                                                                                                                                                          SHA1:9917C2C68FBB8AD739E1B236183B6103CB1CECE0
                                                                                                                                                                                                                                                          SHA-256:BC6C00769451963A9B70A63168C6A3486BBF2AA06D6CE75AA5D2E76BC449FFC9
                                                                                                                                                                                                                                                          SHA-512:60E50F25C0FE30358986F7B385C35D42741D237175B24827146109D40994729E6A191803D1DC28FB0FC0CAF1124541C48D23273E0640EFD0C3495BD7B15EA3D5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apple-tv-plus/ai/built/scripts/main.built.js
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function i(s){if(e[s])return e[s].exports;var n=e[s]={i:s,l:!1,exports:{}};return t[s].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)i.d(s,n,function(e){return t[e]}.bind(null,n));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="/",i(i.s=206)}([function(t,e,i){"use strict";t.exports={EventEmitterMicro:i(21)}},,,function(t,e,i){"
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):40267
                                                                                                                                                                                                                                                          Entropy (8bit):7.967965093199006
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:J/+JLFY7HnUhMPBH98rAJ4pd8iWRH+Di8H/tsdFV1E/hhA:J/uC0cBd8rAeBq+DvsLATA
                                                                                                                                                                                                                                                          MD5:7FA29BCDE15043817F3EC428AD97EB05
                                                                                                                                                                                                                                                          SHA1:D745B804454E06D91B7FEEB6C5B7B59E91351A0B
                                                                                                                                                                                                                                                          SHA-256:D5E353DCDEF6A584775DDB912666000026A81E057900B4F500276F3490963DC3
                                                                                                                                                                                                                                                          SHA-512:3CB805A12EAD3B10289D4DA8DB3AA90A4DA1C041A3C1DE36039613D9F7E7F0D41DB8D3106FC29E273515B110522770F48C6771433CC60338CD954738A261FC94
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/zbZv-ro2WCOpfc8P848l6Q/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-JZR4FJ35CAYR4MCILPJ3CGZXXE.0.1-2....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..J...8m.(=....b3#BX`m;..r{.Gj.X.].o.US....~5pY4.rWx........|..b.}.J<....w........V.k$y*7.._....j..3Gr.yD.~.....V.q._ ......UE......,...............c.\...|.e.@.K#..:.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 138 x 138, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):5277
                                                                                                                                                                                                                                                          Entropy (8bit):7.952293835605929
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:x1QOgRu5Xe2fz3Q5RpUm8P6WbA56eNhRVrpCkRoWbA6jWugQP1U2raERVDE26hji:xmk5XeirSYV6WbA5v5ZsL6jWbmW2rNj3
                                                                                                                                                                                                                                                          MD5:29C3F128014A2E036F76F0DCFFB7ABEA
                                                                                                                                                                                                                                                          SHA1:C1A0A5E3B0DB1FEA8D6691495D043BD9F3764BC0
                                                                                                                                                                                                                                                          SHA-256:D284EC611A979D2228DF33DECB2B742F02F754B5D58B056278F0C727D5197B2D
                                                                                                                                                                                                                                                          SHA-512:F5AAE48C8DC7AB52C6621A948766828DB35F88BA4AA01EB9D4C6C768A2514F595DA65804FB761A0E030127861D153BAD509CD444CB3C72151DA52C6206966961
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/icloud/af/images/overview/hero_messages__djrmc9x0wxw2_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............u..d...dIDATx....x#]......ej..>..m.X..q2i..|...E.3.>...i..O..v.-j.Q.F..e.M#.w4..Rh..M/.j.M.IK...t...[C..4...7|..-...5~........%..>..)..G.B]._.RO.o..Y..l..............TLO..j..M...?`Af.F....VZ..^.S.~..5...OCw.OO......."g}L..)...(.....=....ZB...Y_P.3..(.Z..K.Hk.!b.Bg]F.S.=EQ..\_......]..!D}<.Z..^j..0....t.9.!.c......e_...Y.Z..O.3..JU).,./......,...9...G.h........Z...*...5[f.*~...T.s6.\5q.F...i.."..e.p.\Wu=y.]S.W..z...2.Y..py*......EY(l.2.Yu'..f.+.......e...;.K.z....g~...~!_...;..N5.^.....#...G..G...r\?.4k..io.%.JY.;...*.L6...h.P.(......T.j...DY...~...E.,U..~..e..^......,..{x...,..%7...j2.=......L..k.K.$..Eh......:{.j.,TK........w.Z..<.{....M...*..9.........b...x.....}.nq,.....Y|.~..<.c..ca...|.~S...]..V.R,i..i....|-..|...NA*jI~I...%@.(..H......|TKY\.LL..X..x..,.v....~]m.p.....]x...nw.K...C......F?.3.?.%.O}..,.R.o.I..Z)..tL.Jp...bg.y[.T..z.@+p...L....]#.._.O...."?Y..>..W......m9(..a.T.W\O..{....S.7..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                                                          Entropy (8bit):7.999673574132773
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:24576:d07+LfVBbqIF5L8kQOORpFtryXJYxYO6/gS3K15prO6IFKNtVRYhw:d0aDHLT8aOtElulrO6IFKLPYhw
                                                                                                                                                                                                                                                          MD5:E29ED66F1D31FC5FAF43BF29AE8A5D1A
                                                                                                                                                                                                                                                          SHA1:CF71CE6343C8F4FA8F11489CE40DCF0BF0E82D24
                                                                                                                                                                                                                                                          SHA-256:A71D838A964035BC72D8278BEB9FF5685ED94B8EDE648322C586F88DAD16EF35
                                                                                                                                                                                                                                                          SHA-512:85063D51202F70FB5062EE7CFDCE65B68F57AB6891E28F8A3D90A2D4B14C3567C3C527F7286C22764603265406FB07E3C30CE1F777076C868A69ADF41B6176B6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/us/apple-tv-plus/2023/64142b90-8da4-47d9-88f6-38cd3d0c6f77/anim/supercut/large.mp4:2f8275f58386dc:2
                                                                                                                                                                                                                                                          Preview:"....s....F.H....R..X.<.>.n7z.S`8.^..,ZC.^G..J.P.W...[{2...NT.q.l...}...D,../....YC..G&$9.F......s....q.=.`..#...0..D.....P{..G.[.;.xn..Ye...(.4...".0oR]..6.. ..RG&....$=..-y.nL(......#..#.3...,.2....6..!u.E..mE..1.$......W.....|Qu[.d.....5h..9M.56..f..1.^#.....Q..kG.....$......l.-.....M2K.....*:q.f..:.......C[#).|.>i&......8m.[....Er...L`..P3.d.e.....}................S.U..z...v......F?.^.....|..\.U.n:..4YMj.....!.....C+o/.!w@2C.g..u...dw.3V...\O>..Q..#.P./..r.Z......r8..;[.+...Q..g.....g.y..l..P.Y\;.P..-$...HN.S..OF.k.!H.....v.:...};..i...?...#v...o+%..S.o..1....,.p.......".....$!d...v.,....U/gC..R...V....{.C.\.7....../|.U.F..(........*Th+!...m.o..*a..9.......q.k+j....qn..L.3.....%.....I.<Yn/..I.t.............+.... /.............TO.1.0...?.0.g.....a...!L.......pJ.x.kA...5{.8/.3.H..At7(S...W.e....)vl.5.(....$.l.I....K..wb...y....2..).....R..n...PE.'%.[...l.....&...pfh.....A.M.+...F......Y&^_....O..H.N.>.E.M.j.i....V..+......(..-...m
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):18965
                                                                                                                                                                                                                                                          Entropy (8bit):7.952241481293111
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:GH4ksgG2K2tcWWXKQ1EOP3FQtIvcurvsp+3+8hmdqA+SxifxqbZ1Lc66dyW:GYksgGB2SL51Ey38/AKIjRARxa6xVW
                                                                                                                                                                                                                                                          MD5:980E55226806E560F2CADBF3BF2A2F80
                                                                                                                                                                                                                                                          SHA1:42EC27BDC4866F60850E8510545855B2A6B4FEA1
                                                                                                                                                                                                                                                          SHA-256:13C0B3B8A7D66EC2198490F4C49A7F811EAA9013B34BA3124A8B84441EE26D24
                                                                                                                                                                                                                                                          SHA-512:399C5A0F6F6CEF3132964F60B48BD7E3ECC58203C2BEDBAC27C16635CAE9A14BA5098B781617FE7941DCCA2A70C61D80A3C5A258EB0E2B10DD62E058DCDBD4BC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/qL-yBoKCFztx-kDyvIXlHw/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-5OZYYZZ6FXO2KETIATXQOHENZI.0.1-8....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....?..?8.P'AS.y.J..><..=ja...TH8.N...zz..G.9...=;T...Z.G.,d.....5..\...T.2....jv.H.k.a./.C.)..P...S...o.O>d.......u?(..\.11...a..c.>....50?.Z....../.Fe......1.({.k.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 295 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):7096
                                                                                                                                                                                                                                                          Entropy (8bit):7.89599073497305
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:KMekUteoyLj/+12Jbk4LFn8YRSWF+i9sk2pnDiQgquuUaq7KYC26gNvwejjo2t2/:mkUML+12u0Fn8OIOshidqN07/Y0t2aN4
                                                                                                                                                                                                                                                          MD5:CA619F98CB32558D77A0E980253EA356
                                                                                                                                                                                                                                                          SHA1:CE63E694C311B038F7FCFA9F4CB83C1E689B0386
                                                                                                                                                                                                                                                          SHA-256:4E0B13F5DC9BCF289F91687FE23E0374077BF447399163CFABD37C129FFA786A
                                                                                                                                                                                                                                                          SHA-512:CC9D0D4AB5DD2C1B600342950FC249D858AC5F6A2E2431C64D45712CDC80A3C0D853E359FC248ED59E869DFAE7EC512E570B67DFFB40BDA4620B4BE78AB376F3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...'...U......."?....sRGB.........eXIfMM.*.......i......................./...P.......................'...........U....ASCII...1.86.0-5H5OGAUL63AZKAWJWZFBP3N7XU.0.1-2...ZT...YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.86.0-5H5OGAUL63AZKAWJWZFBP3N7XU.0.1-2</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.86.0-5H5OGAUL63AZKAWJWZFBP3N7XU.0.1-2</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.R&......IDATx.......EE......F0...@\....D.E.*.(....Q....J.+..t4........FM\Aq .0.8,. .......x.yo.^.....{_..;....V..OW............6m....t.;...O....u...9p).....5[..A..hF...n.t|...t..2..b.....*..d..*d
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (54366), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):54549
                                                                                                                                                                                                                                                          Entropy (8bit):4.949919074182877
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvezvee/5NVwA1NAGBAf5TTCE6/iSphWhOC:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvl
                                                                                                                                                                                                                                                          MD5:23B51B9F1C6D1CBE9014E97A48AE4470
                                                                                                                                                                                                                                                          SHA1:300E50469CEA4B67FF5AED69075881BB604554B4
                                                                                                                                                                                                                                                          SHA-256:74AFEF2DD364B1B9E90ABC4A36DE07F692DF2F90E54E2B3C6F9F89A5B7DD738C
                                                                                                                                                                                                                                                          SHA-512:5C3991CF28A48A77122A5A5CD04CAA08A826510B054CBAC70DF07F997B097713C87A96DA0A29C5AE4439DA4CC83193B3D0BE0DCF2D16BFE19B10F6E5D3F05BF3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/assets/static/globalfooter/en_GB/styles/ac-globalfooter.built.css
                                                                                                                                                                                                                                                          Preview:@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:100;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:200;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:300;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../asset
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):43757
                                                                                                                                                                                                                                                          Entropy (8bit):7.965573323310551
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:wZYBJ0Klo2wmt7jllN/Lk+QTq/UF92Jb3sTBNOUWwXMNHyfOM+pP39N6wBfblz8T:wZYBdlo21l7LwW/UFoJgTBNOjwXC0OMf
                                                                                                                                                                                                                                                          MD5:3C391EDC8668F82349F06BDFB0D389A5
                                                                                                                                                                                                                                                          SHA1:041E7A4A03EE6FD6940CBCDFD4F1E2BC1622C8F8
                                                                                                                                                                                                                                                          SHA-256:BFEF1B35BB4800CBF1213BF6450DD69603EB068FCF9D2407456AA89F8311D4CA
                                                                                                                                                                                                                                                          SHA-512:98418D0512619F52F8A44D615D33B86EC8D2D98E101471C8152993AA2704749A03FDA5C1F97F0D57EDA64FD9E7D9AD9E7E636DDB59B7F3872B77BD8C2072C7AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P.......................y................ASCII...1.72.6-23L-GGXYKGBFN45RQ5V5BAQV74UG34.0.1-6....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..kI..... !wt.V.:..6?..(.f.+...F}+>;.#....;G.....t..X...../5....r.9.m..\-..8].p.].I-.....nizE..RjPF%kG...2.....J....j..Gg..1`..G.`..-.5R.F....[..;....:....rG8.N..I...jO.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 220536, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):220536
                                                                                                                                                                                                                                                          Entropy (8bit):7.99894522755539
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:3072:2CVJbxBgG+v9LhLHCl1w6xw5WRGJWXyCk3sXEAPV9v8LMEXJOxH81AYRtCjbR2q:2CVJbcGuphjQ1w6NRb144/LvEJVNtQ2q
                                                                                                                                                                                                                                                          MD5:059D2EDEB663A16DE959975D5ED21DB8
                                                                                                                                                                                                                                                          SHA1:3674A0E6FBC086CF109A1B192EF5016D328FDFA5
                                                                                                                                                                                                                                                          SHA-256:3231B77EE2775DADBAA76DE85F95763976AFF1091F63A67FA553D727A6EDB933
                                                                                                                                                                                                                                                          SHA-512:FC26A8FB8B2EE58FE21FB45A1812F6CCCCFC5F8ED55B4ACD49657C9E4DE33FBFE0171C01A7A8FD13FC1E4090CC5D003C760054029F76AF6004A0DD3462112CEC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_regular.woff2
                                                                                                                                                                                                                                                          Preview:wOF2......]x..........]............................D..f.`...B..l..b.....\..H.6.$..r..x.. ?meta. ..8. ..k[8^...D.OK..Q.....)s*..n..R...L#09..Mq..}.. ..z...z..E. ....u...............Z....{.....[.I...Y...RKl......4J.a"0.Y^.e...z......V/n2...j..g;...A..d..j..@....w..e...q2......U.qT.c....q.m.#...z.s@... =..X.Y x^b.a.....6M...y3........x....R33.25.H....*..TZ.z.e..z".kQ....%b.M....0.b.y.oG9Z.V.]g.......X....:...N..J.?.O......,.....3O.. .>.3....a.{.a..T.......M4Zy..K....t..L7XL.G..".^3\....zH.x...d..UD..m~WKS7._.....v#.rq.P..k.-j].C..E.R7s*...S.....f.o............'..'.....q..}G..<.8:pO5.k.^3......[P.8.B.s...0a*..F.C3a\.$.0f!..!../<....ke.........Z..?..G.D..Q.....S........<..N.]1d........Q_.2.M.._..2..Q[Nm:59E.N&..B......|"....T..e.}1*....>rg....~.~.#Y....A...*..x.Fz",}.../.Os...FW...8.A...SzEm........Mu..5..........H7.....v.@Ijw&_@..K\...d.w.'..oQ...M...nc4M.r....".V.......k.9...c.U...(.Z..~..b.6}.K.n..n...a...Q.......0q.P......4S..f2K..`.~/.i....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9219), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):9219
                                                                                                                                                                                                                                                          Entropy (8bit):5.344705143021661
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:7AwREUVaxFkMYtwRpG22YcjFxyi9fiGKNA6FBFUJFjD9IFqOOuIwA1L:7RVXwRpuFojLo/9IFcuIwgL
                                                                                                                                                                                                                                                          MD5:95410349D61B9DEEC4D29EC41559AA2C
                                                                                                                                                                                                                                                          SHA1:E5FD3BE91BFB4D5980742645DC702D50A8F6CFAF
                                                                                                                                                                                                                                                          SHA-256:B4A66E0FBAEE75C7B75365955BF3720D6F049C0EECE8F564711869BFC0B0F5DA
                                                                                                                                                                                                                                                          SHA-512:4C07C02A650123427BD3F407DC2450F2133E7F1C03A5EA34B5CB641C933AB28AE0BD07939891C9D9ED6D107F2858B5C8E57CB285DCF71ED2AA5C33932E7B68E5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[405],{70367:function(e){var n={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"Landing"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"localeId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"LocaleId"}}},directives:[]}],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"locale"},arguments:[{kind:"Argument",name:{kind:"Name",value:"localeId"},value:{kind:"Variable",name:{kind:"Name",value:"localeId"}}}],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"rsp"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"footnotes"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"heroTitle"},arguments:[],directives:[]},{kind:"Field",name:
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64787), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):630364
                                                                                                                                                                                                                                                          Entropy (8bit):5.344947654997606
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:m4dhWMmwO40XMqHYeoipLwLqPBKAi+PRi:5CYeoipLwLqPBKAi+PRi
                                                                                                                                                                                                                                                          MD5:73CC22AF737552B510F591873C16ED4E
                                                                                                                                                                                                                                                          SHA1:4521F03C6FA7282DE0F4D84046FF9DDBB121AB20
                                                                                                                                                                                                                                                          SHA-256:49E00DC57FB961B95CF74C20A45EA24EAA39F4D91F1A1406CF36E43DD1A62E8D
                                                                                                                                                                                                                                                          SHA-512:DEF1850744C3DB5894B71F84D5E2371EF4698CC2EC196805B85FBBBC174ABF9A27C4D3CF4BCAFA50B64B3270CDEA0EE7D52B8FDAB6610EDD2B832738C3DBB7A1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/css/ed5bc775763e3d72.css
                                                                                                                                                                                                                                                          Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:baseline}button{background:none;border:0;box-sizing:content-box;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:4px solid rgba(0,125,250,.6);outline-offset:1px}:focus[data-focus-method=mouse]:not(input):not(textarea):not(select),:focus[data-focus-method=touch]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:SF Pro Text,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;font-size:1
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):27196
                                                                                                                                                                                                                                                          Entropy (8bit):7.98044833691442
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:jaJIezfnOPhEqzgMTxTscCyS+D0Ujo8ThDDRp6JX:jaJIcOpHTscCyFgUjoUB6Z
                                                                                                                                                                                                                                                          MD5:443FA93DAA512A095D74635232581B5A
                                                                                                                                                                                                                                                          SHA1:56748B0199A183EC990186AEC1D485765ACEA3EF
                                                                                                                                                                                                                                                          SHA-256:4AE5B50A40CC8B1A37630DE6A55A62D5E3BEE3B1EF4C7FA74F4783664E1260A6
                                                                                                                                                                                                                                                          SHA-512:BD5AF93312231305FB74291947E7078330F3C0F178293282032BB563886A16F0941E1F3B24B62413E7C0E335944486C830FA790D034B30BE98B82600B683BC9E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/images/overview/hero/mum_endframe__b5urnwcmsaaa_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...................j.IDATx.|...mA.C...7u:z......;...[M.3.../I.,k.dI.6K.........D....$..g...@<...o.x...B....u.,KZ...K...T!>.......?[E/=T....a.4Q.j].d.=L."..Zf2...6.....%..|.o.I.#.T....pl..F...j.8... jKZ.sQ.Y...'h....=..2#a@.h...:a..G8.b.....1..-l"..:{E...>W..N.}.;V...!.,..."Z.=n.+a.X.....y.?......|..d...g. .d...h.n........^M... ..+.#[.B;P...@..} ....vtFk.L.......;........w.ty..w...V{!Z...3f...!.P.=.".^.e.....%..@Z.{m....Y."sq.......8.....XV...j....uY.qz..b.K.w..t-.d...jy&.v.c...........lm...-....z.HiqW......$+_.V.....eK...Ub..C6...t.iec'.8i......`..oT.-t9?..7...8h...ef...q....'...NZ..f0........).....].m..z..[A.....U..Y..h.+p.^W%/..~..c......9:O...%,a..+.M3@.-Ha.......F.G|.|..SU.1F.ppn.DJ.1..,s....e...5..Y.o1.#.^$.?.F#w.[.G4C6..m....3.=M...Q...N..X...0....]..w..,..qR.U......pTq.....C.c1..*....)u....*.`.\...N..<=.(...mh. ..;....%hr1..<..P#....i..%.1.eb.l~.jU<..X%......9.`..2f.Ix....m.v;....!........:.)4..2./YsG..<...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (22981)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):120470
                                                                                                                                                                                                                                                          Entropy (8bit):5.296738836589215
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:36rrjBHW5duyEdNBmaDnGn1EYq7Lw3KwbdEX9GdtVLqAQ0TSv+4jEZBo/1f9oC:w50TSvLEZ2/1OC
                                                                                                                                                                                                                                                          MD5:B77C9FAC2E92FE0B522E05B94E2229F0
                                                                                                                                                                                                                                                          SHA1:5A550567C7DB03B7C1CDE9AE19E577B67A4119C6
                                                                                                                                                                                                                                                          SHA-256:8BEFD6E2438BC81BA3F97C8CF2780F169C97BA81D97D57FEF02853554FCD7150
                                                                                                                                                                                                                                                          SHA-512:60D5324C5247F2C300B9DCE574F2500CBD89C690C1525EC7353E65F8CC0748F5276CA3022D410BCB59302CE6F11C0E9F3C21D863DDC047055FC4D69B8F670F34
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/education/
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-GB" lang="en-GB" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>..................................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/uk/education/" />......<link rel="alternate" href="https://www.apple.com/ae/education/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/at/education/" hreflang="de-AT" /><link rel="alternate" href="https://www.apple.com/au/education/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/befr/education/" hreflang="fr-BE" /><link rel="alternate" href="https://www.apple.com/benl/education/" hreflang="nl-BE" /><link rel="alternate" href="https://www.apple.com/br/education/" hreflang="pt-BR" /><link rel="alternate" href="https://www.apple.com/ca/education/" hreflang="en-CA" /><link rel="alternate" href="https://www.apple.com/ca/fr/education/" hreflang="fr-CA" /><link rel="alternate"
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 147 x 147, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4650
                                                                                                                                                                                                                                                          Entropy (8bit):7.928125637241678
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:z9NhDw2z+k8IeTKp+oVBQ3ehGvMJGbb0sdd+wtGNICH18kC+GdlUK7fBr:Bw2zxrdFhK0sdd9MyCH18ksdlUKh
                                                                                                                                                                                                                                                          MD5:7CF7627F5B5F5C210A78408B4F0215AB
                                                                                                                                                                                                                                                          SHA1:AB79327745ECE074F4B6D8F728F844136C07E4B6
                                                                                                                                                                                                                                                          SHA-256:110740C466E996FC8C420DD70FE64FCF0959F7105ECE50E85164C32C3B4EA483
                                                                                                                                                                                                                                                          SHA-512:0DCC501DC9D52AF3A0089A6173304A9D0C11FFE90D91396E72D8AD2527124A057A2B83A1374C7213F367390E455D6924CF1BE53AEAD0B7DC8713494CB8039B30
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............+.....IDATx.....H.......a..6.`2..0.3...effff...R&...0O....m..;o.':N=.......ck"W....*.j..........c.....d`<0...p.0..Q.a....X..........f.o.......p....T1u.T...L.T.P..v`....0...a....8...8....&....Y.<~.......:1.....v)..*.Lm......Fa......x.E.l....t........y..A...o..z.e....5S.0=w.L..%. ..U..t..2.T......#.H^...~.#..T...........L..$.7. ..].. .[~._..t../\...$V*.i....R...T.O./.....o....R.2..{.<...IT7.$/..4....+.R.B0...._6p.D.Q)a?Q.2SR..dW..2.5....\...R.2..{.....$0..I...#{>....|.y.^.T.I=g..~.L.R.5~C.....E...Je..s.u..&0...;.8.q./.....B..;..N.m...m....v-V..2..sf=.m.:.O./?.....Y..j..tX..G.K....I.6.[./.5..b...>.....!hH.!.....t....TU&...g....l-.C..W..t....U%2e..]....%.).t.k..w...)(T...p..c C...t..u./...(%.'S.._G.R.O......!..T.L....nMS[........B....9w.p70..r.........@.uTBd.s...p....]..L..A.G."...YL...q.e.+..A...)$.<...%.s8...0...6...6...u~%yl....M|{.......:.J.L.~..S$.M.+..\.$..=.F..........|....\By....."r."$7,.xg.$....I.1{)...c.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):32812
                                                                                                                                                                                                                                                          Entropy (8bit):7.956787582155315
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:F09lL3ALHYUtlUC2hhgilPsFebNvpyFjy+W6v1D:F09lLYHVdOCebfy8+vD
                                                                                                                                                                                                                                                          MD5:551429DFD666B60D37993D3E1F353231
                                                                                                                                                                                                                                                          SHA1:C9599D56950FC5CE5A708D7303D5FE307E010629
                                                                                                                                                                                                                                                          SHA-256:21C0CA4C3266F6765406DE1082EE4040A4D21D3508D990CA8D0D2244F3020EAE
                                                                                                                                                                                                                                                          SHA-512:A62212D4D65D73F6E328C17807AAE22514296AEBFC14DBD5AC20D59C9AE96FF815AC2769D9361317A7A92EBD439DA2072E43302D7258BBD33BF4F37DAEE27659
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-4GQ5S4JDBHWIFJ5B6YNPI7TAIY.0.1-8....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..]U.@5q..2......8v...Y2.....x...V......R...M..+Ox.b".4...!4.6..".......I.......7T.....O....._Ua....c&..s.S,..0..U.MR.H........]...tW......F..C..b.<=...Z..+.o.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):488
                                                                                                                                                                                                                                                          Entropy (8bit):4.927287457951277
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:YsYlvS4WW/1Gg2rwSUfiv8WCUfKpmaUfbCNAUfbc88pUfhbErS:Yp42l2EHikW3am/mNZ4FOhI+
                                                                                                                                                                                                                                                          MD5:C57C85005EB72353C2334C2D82DA49FF
                                                                                                                                                                                                                                                          SHA1:552E3540C6C6837F29269E9BD1D3D9BAB6031DE3
                                                                                                                                                                                                                                                          SHA-256:9F057A5A04CAEF48493006B8B69712329E6B659A8A99508076A1E874144EBCC5
                                                                                                                                                                                                                                                          SHA-512:3409620B4894F9426B7F9440632E8FE12111813600C1E6CA637E7D722674538CADA959CAE1AC8B6CC508FDE6B8BDB3045500AB2FB33CE3A465093D6067A1352B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/search-services/suggestions/defaultlinks/?src=globalnav&locale=en_GB
                                                                                                                                                                                                                                                          Preview:{"id":"H6B3aAEDRbWf2LQyJkhTpw","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"Find a Store","url":"https://www.apple.com/uk/retail/"},{"label":"Apple Vision Pro","url":"https://www.apple.com/uk/apple-vision-pro/"},{"label":"AirPods","url":"https://www.apple.com/uk/airpods/"},{"label":"AirTag","url":"https://www.apple.com/uk/airtag/"},{"label":"Apple Trade In","url":"https://www.apple.com/uk/shop/goto/trade_in"}]},{"sectionName":"suggestions","sectionResults":[]}]}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, Apple QuickTime movie, Apple QuickTime (.MOV/QT)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                                                          Entropy (8bit):5.312093607823286
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:AW4W72+zKke2Nnil4JUdtKYuAobh14Is+MgOidVNKAH:ANn+zKke2sdcDbX4yVPNKAH
                                                                                                                                                                                                                                                          MD5:E769F03A7D41438BEB928B14F315FF3D
                                                                                                                                                                                                                                                          SHA1:4EC91981FC14D4161A3DD9B98A1BC864F4165DD2
                                                                                                                                                                                                                                                          SHA-256:671497013C74AC139599902AF20E7AC36158A425AA38BB0FE49DF6C09EEEBAA5
                                                                                                                                                                                                                                                          SHA-512:C42136BDB125610F489F2B72C2172F8829DFC83078CE5E41BDC7E0ED909DF5132B90258029A29916807018469643B564D9CB623A4FFEDE3C06D0FADBA1B2E8A6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/get-started-ipad-ambient-en-us-102323_16x9_768x432.mp4:2f8275ef3a4c53:0
                                                                                                                                                                                                                                                          Preview:....ftypqt ....qt ....wide.@'.mdat....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):562
                                                                                                                                                                                                                                                          Entropy (8bit):5.321853378691628
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:tvG1EUliA8FZsSch+W0LJ03HRUTxb2TRBw6vsOTR+:tu1EUlwFZsB3eJ0UTxbz+s1
                                                                                                                                                                                                                                                          MD5:7954F5E77F5369FD35E1E022C01C02A0
                                                                                                                                                                                                                                                          SHA1:13CBEDEC7BB6D463AB246AA83A75531BD0BAD6B9
                                                                                                                                                                                                                                                          SHA-256:2BBA71EAA37D51F0A1D4BC7C718461256D00B546F7553DC9534DD3BAD8E03D06
                                                                                                                                                                                                                                                          SHA-512:FFE6702F0C1A173591D38B246598A0657EACDFAF844C1BFDB752754395579B931D6FE82E79113F8196F92491AB7CDE7FC5BC2B6A3C7E54444F2A1CAA1D768454
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85"><defs><style>.cls-1,.cls-2,.cls-3{fill:none;}.cls-2,.cls-3{stroke:#fff;stroke-linecap:round;stroke-width:4px;fill-rule:evenodd;}.cls-2{stroke-linejoin:round;opacity:0.2;}.cls-3{stroke-linejoin:bevel;}</style></defs><title>play-buffer-pause-LMS-01-jorge</title><path class="cls-1" d="M0,0H85V85"/><path class="cls-2" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/><path class="cls-1" d="M0,0H85V85H0Z"/><path class="cls-3" d="M42.5,2.5a40,40,0,0,1,40,40"/></svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):33291
                                                                                                                                                                                                                                                          Entropy (8bit):7.964461914215294
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:03FnptE722iX36zLEyRxdY4no4WIPuM8UZklDb61hx4LmGZpuz:03D2iHWjRxLJluG/1TJGuz
                                                                                                                                                                                                                                                          MD5:15E68B438752C5D12AD2D0946E5D19FA
                                                                                                                                                                                                                                                          SHA1:99A73D438C441F2FA1D0A73DF2DF56ADC20614EA
                                                                                                                                                                                                                                                          SHA-256:0441924480F01D08055847089DA8D5C3B9BF402BEE83A3737A32D07B1E4C0C9C
                                                                                                                                                                                                                                                          SHA-512:768FDE873C28EB862D3DB4832A4A7A116AB0E77EF61E670AB112B645E788AAAFE6FC819BCB9290085080E17105050229805F0D63F5B791DF57BD3F110E9937E0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-ILNVREZMJABGXHJI7JRBYI4B6M.0.1-7....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....@-.".d].b3m.B......JE.~..s.c.B..X2.N6...\.s..IS..A.~v.4..L.Gh.l.}....Fq.d}i.#.y.6.~]...3...L.?/O~?..s.%A......R...I..I....b..\.......=q.....C...'=...j..&J...+.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 660x660, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):56924
                                                                                                                                                                                                                                                          Entropy (8bit):7.877048120759108
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:ro26kvUOTacjlQdItoI0CPJ/Eps4XEAy7X7QYkLYCkxRd80:cevUOTa1dEo6P6pskE7X7vzCkRZ
                                                                                                                                                                                                                                                          MD5:814BD3043CC61C69D3287DEBB0F2C43F
                                                                                                                                                                                                                                                          SHA1:868BC8BC28F5771A3D680114A0796226CA844BE6
                                                                                                                                                                                                                                                          SHA-256:43A9B28E8CEDC1EE2BF2B3FCB5142CB8173FBE8A7579AEE4FA41C2ACFE726482
                                                                                                                                                                                                                                                          SHA-512:2870E80A2B7F13F0721EA80FF16EA75B7E99B52C8385D0F82FA3B62B7F6ACCF5A216B57F190CF34BAF4DA5593858ACE6D8F8EB339B3027BC0507D7604F6CAABF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-retail.cdn-apple.com/retail-image-server/8fb/7d5/0de/9bd/327/9e6/f48/534/2aa/974/814bd304-3cc6-3c69-9328-7debb0f2c43f_BTS-Retail-Landing-Tile-L-asset-08-ry-Bo_large_1x.jpeg
                                                                                                                                                                                                                                                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 384x832, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):74313
                                                                                                                                                                                                                                                          Entropy (8bit):7.9825561998801255
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:owF9WxIZdIP5bUm+p9GZZZCVtuztsvv9XqMJHRgnofRDOiKDPEwjTZ:rKYo5nO9yZZCVtAOlvx6ofRqiKPPjTZ
                                                                                                                                                                                                                                                          MD5:C006E0DFDCD067D64BF73E4FE91F8636
                                                                                                                                                                                                                                                          SHA1:967F5B0455DDB25F37D418B4C2CDAF759C26282F
                                                                                                                                                                                                                                                          SHA-256:EBAAD989B4F13596F5DDAA47E86BAAC69C333B64606230ED3DCCDA63C28C8FAC
                                                                                                                                                                                                                                                          SHA-512:1F798768C4B2C945407292F50CFE03011EB34233A7B344C105881C677774E52BFC4D66010B2894355FFB83C8D427807A50DFC76B2C2F07CF79F5F28164586D6F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................@...............9...........................................................................(.,(* (.d.h.[.........,..br.M-.yg&Y!..( !H" .W<...-....P....%[.4...q>..%z..=\.......|....f....P@....J.y...D(.\..f..=.mZ.5..r.%.ix..o.|.y......S....z'..e..m.g..N.I.....3.q...=|.P....N....g.C......C...d.e./......@...........O[.]...{.....................{......|.....+..........k......i.5.|.,..o3..G..........[.....4t]{6.vc.<.v..^..f.2..[.j.....H.'..Z..%Q@@.q$.,.K..#..<]...T...)b....o..[.a..*....H.../..-.*..*...$.&R..,....),..,.*...1,..........J.^1..0..(B..,.O.Ie.e.YVX.eYbBE.$YV\R.%.!"..:.@... HCA.q..)..U.(....I..$.K,.L].GD..g..t.[/....Lr.e+...\.....M.......o).....zwbjT.[..?..0...GJ.@.*.,..,..%.e..^.L.t.......>>....K.w...?G.:9......^.........L.9z....m..7j[....7O/.y.g..9.8.O.....R.....>Yq..Yd.>e.)..k....z...K)
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (27965)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):176474
                                                                                                                                                                                                                                                          Entropy (8bit):5.4451431058620425
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:h7rjBHW5duyEdNBmaDnGn1EYq7Lw3KwbdEX9GdtVLqAt//0Pr3sCI3BASsomQvOs:7m//0Pr3sCRSsomQvOv/4M6F
                                                                                                                                                                                                                                                          MD5:9964A1D4E4A8E8D6F33BDCFE329F5D74
                                                                                                                                                                                                                                                          SHA1:1B544861BA8A9AABAEA904D91BED0D2CB445E06F
                                                                                                                                                                                                                                                          SHA-256:6ABF5146BBA11982D84EB289C2B9FCC42BE83989242FAABD746FFFFFD99F9CC6
                                                                                                                                                                                                                                                          SHA-512:E02F8B503A080E42B2F5CC664F87AF1026E1F3A2C932E8D03810F32CB6AEE35072F382F6B913C92C670BE4CD6008E3B7580F76C7599044C72A3E33AB75D98625
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/siri/
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-GB" lang="en-GB" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>...................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/uk/siri/" />......<link rel="alternate" href="https://www.apple.com/ae-ar/siri/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/au/siri/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/br/siri/" hreflang="pt-BR" /><link rel="alternate" href="https://www.apple.com/ca/fr/siri/" hreflang="fr-CA" /><link rel="alternate" href="https://www.apple.com/ca/siri/" hreflang="en-CA" /><link rel="alternate" href="https://www.apple.com/cl/siri/" hreflang="es-CL" /><link rel="alternate" href="https://www.apple.com/de/siri/" hreflang="de-DE" /><link rel="alternate" href="https://www.apple.com/es/siri/" hreflang="es-ES" /><link rel="alternate" href="https://www.apple.com/fr/siri/" hreflang="fr-FR" /><lin
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):27458
                                                                                                                                                                                                                                                          Entropy (8bit):7.981261436997557
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:dDbBgJHEbh5mX9KcsWcDl4mRBSSG9BCqWeYszF:dDVeHEbCQucDRPom4F
                                                                                                                                                                                                                                                          MD5:0B7F207901B7F44053A619A6BB6CDD80
                                                                                                                                                                                                                                                          SHA1:54672CF192177376A14B3CF77C76F8C6D120DF32
                                                                                                                                                                                                                                                          SHA-256:D8D964F3AFC8673EBABB503003417C6FE9FC220715FAD1863D6D276F16E04477
                                                                                                                                                                                                                                                          SHA-512:BAF070145BA92AED666DD6FE728C2F3B1A53A2152A074A7C63908269199F12D95F471D0CCB85F567EB8E068DD31CE7FA640C72735B11492E7087559D5A9869FE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...................k.IDATx.b.y.2..2@...a...._.......6NbK..&4!i.>_,yK).oJ..F.H..Nm...)..fw..!-..........a3..d..P..,sb....S.(.!..o]uk...2..".F... .HXj5d..`S..4{...)..?......G.2.|....K^B..r.d>DP.......p..0..c3J.U...+...V)...(.2.zU.....}..Kj..k..-U..Z!C...S.e...&_6.G..#.VB..C.CZI`....'.c.O~W.i.2[.z......i..&.z..5..{.....Ln.._!}x.`.$.E..+..h6u..Fx......Ne.f.....\J.6*...I:.j[.....`.nL..6.#..G..X......~.....:...^../.s.1).}.....l...N..H=@$cp...K,zl.9.oeje7y.B.;x....O.p..x...nQ....e...:..G...e6Ag....H...]....&...-.....m.'g~.&R.4...$.D.|...aj.]....S\........Kn}...L..._..k..xr.H.U..s.D.."..&koSF..........@..:....G'}H8.-K.MY.v|N..L.<.|...AM.........-.....f.........8K.O.)./mS....(..5..........7..J.V........*~..^.......C...v...s?....r..KZp..Y.4.;......i..;.4...^.....+..\H...g..Y....x.17Y\.p.{b3.E.w.IA..5.[..+...../\*`..M...b......g.g=..k.].g.m,).z..:C.%..v......$SJ......'.WYxJ+y.T+.i.71.tZ.=..'#.IV.R...o%.h.".....{.&O..o...4O......kQ..(
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 660x660, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):56924
                                                                                                                                                                                                                                                          Entropy (8bit):7.877048120759108
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:ro26kvUOTacjlQdItoI0CPJ/Eps4XEAy7X7QYkLYCkxRd80:cevUOTa1dEo6P6pskE7X7vzCkRZ
                                                                                                                                                                                                                                                          MD5:814BD3043CC61C69D3287DEBB0F2C43F
                                                                                                                                                                                                                                                          SHA1:868BC8BC28F5771A3D680114A0796226CA844BE6
                                                                                                                                                                                                                                                          SHA-256:43A9B28E8CEDC1EE2BF2B3FCB5142CB8173FBE8A7579AEE4FA41C2ACFE726482
                                                                                                                                                                                                                                                          SHA-512:2870E80A2B7F13F0721EA80FF16EA75B7E99B52C8385D0F82FA3B62B7F6ACCF5A216B57F190CF34BAF4DA5593858ACE6D8F8EB339B3027BC0507D7604F6CAABF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 81 x 81, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2897
                                                                                                                                                                                                                                                          Entropy (8bit):7.918048217237847
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:Ch/HTV3mVwfZZ65FrXXLBRxB92rUps1a0vINKeVQfkmEYtNLTEfIabsCNvHlLtre:i/HTI2fZZ65t7bRA1a7NK0skm3egaYCs
                                                                                                                                                                                                                                                          MD5:27C6FE21F203C33FEB92AA91BE13A87E
                                                                                                                                                                                                                                                          SHA1:8B1054910B62CE3C3322689BFC2F86BBB68A3963
                                                                                                                                                                                                                                                          SHA-256:55CB48AD1A7F421AB44C8A39974E33475181CF273665D513B4A5DDA73C612082
                                                                                                                                                                                                                                                          SHA-512:E82A7ED7960D5B22BF3A04D0ED37C2902E8817D7855C2E9F6C5D6A920914A56DBAF4D60CA1950477D7BFE784FBBBF7741FACF5642204579CC92AC2A87EA52747
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Q...Q.......J6....IDATx.....M.....<.m.m.}Z.c...m;9%9....okS5...].......v.w..C.69h...6.u^*t/....fA...D.w..s..P.t.....M....i.w....7......CZ.?..CM...z...aPH..:.....s7.i.1.w.4.".4^+.....]x.P&T....F..~.c_...O.fA....3....8..5...V....@eZ..v.......TH.v.F+.=..k....E..."....Sx..u....^....^. oQ...r.Q.M.....v..Rr..2Z...p.G..... ..qP...1.7...k_L...E/..E..:....J9..B.L.HO..B...d.GN@M...Y....ix.{.W2.8..3.b....1....Gk+.)Bu.P-...|.{i.....z....y.^.^.2V....F..G/..A.6o..\=@.,.G.....aL....?.A....N.."Uy...;...K...VV]E..4..A..2v.....e..@..q.!...k.v.....g..:.u...S...e$.@.....^h,..t...u...?.E"......ZA.,..........vR}6a.2.*..L..... .=.q .Q}.b?..-m....*..?..~=.vE.gr.G.7.`N....3...lm8Lu..E..].K..7..r..R..F....]..g,..d.@...I't(..^d.t|..BF,...n...X.V.."../~.b...).v..H.!~`...EI"[pyu5=>j0..QoS..$...6H...$.U.T..].*.........c ...dl"M*:.S+...D....^...6U4...Wv.=.d6v..j..T..YX.K.2^..r..PS..P.?..ha.......m`O......-3t8.eO8....t0...k.x.j.y.}$.....b.ipb.:.[{
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 521x532, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):47915
                                                                                                                                                                                                                                                          Entropy (8bit):7.9529940830915375
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:NwhXwB7zZbSr9371/vRCmWxf2NN6sPs1CCneRS2W0xYLsF6nWwWZF:NaGzVu937hEPxf2N0esACyyUNMWn
                                                                                                                                                                                                                                                          MD5:06F0B46120CCDB7DE7F5E40649A3B813
                                                                                                                                                                                                                                                          SHA1:6D282BEA3736A3A2F7A821A6C799F23738412E61
                                                                                                                                                                                                                                                          SHA-256:DF73ACFD44D4436EA50CB53655AE57B6366A24A3ADD99D0E64E97C0CF18E8087
                                                                                                                                                                                                                                                          SHA-512:457936B79BC553C344F98A45DC1D746793C2D02AEF0876A9158FC74519A039CB58CEC2AF745DD75A8F277DFA67A1BF27B32CF466BF8D6FD5BFADD673EFD8AB3B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................................8........................................................................a...a.n'..m.`.k..S.`.i>..7#Y....b..]...[...;..g...............4.C5.Xt..@i>.}...G.....(. ....QT]0..w.V.V..f.............i....Mi.............+....Gq............T..fk=........}..i>.}>.....Te'._B{g..D...........]p....;~sY.c........2.....m-/?HP5..7C....!...<.9.'..>.6...........8....+.g|...Z9...:....I..@S.....k..q...g...LV.L.....o.._...WN\.r.V.......:.....:q.@...............<4.~..G...U.@.......,4.s.8..9...............8.\x...|..;..n...5.......B............mi.............r<..l;....W1.-+v.)..QXH........i..l.CK"....................;..n..7..............>.J7..)...o..^^................A....;..n..7Sy.Cz+.Mf......}<...s...V.....<....n.|....W..n............:..G..O.U...o..<....b..nV....J...n.q...d..Y.....M......1.....9+.sb....Um....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1527 x 1527, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):27040
                                                                                                                                                                                                                                                          Entropy (8bit):6.764740839480948
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:sblug0M056gUiQHTxATT05BhvtkrvJ5BVOsvsvj5eXvJs5eZCF5VvUfantSgAJqU:sAX2wQzSTTmnoNivm9nH
                                                                                                                                                                                                                                                          MD5:46FBB26F6536B84AB6FCBFFD5182CE31
                                                                                                                                                                                                                                                          SHA1:E5A6DF8E3585E922C68315E47CD6A430C512717A
                                                                                                                                                                                                                                                          SHA-256:0D201CD4B4BEE340CB1BF3B45C77F74A58D91E0219F6D041681A507D5A53B0F6
                                                                                                                                                                                                                                                          SHA-512:A2C48800C61FCE77059E18F8568C5EE705A7C54C9EF22F1ED034F00EA5504EAAEB122270AB3D3A1DC1119F5A1E3050E5DCFE44D74F6AD82D70BACE951090E88E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............A...igIDATx....Uu....3.J.e].s...R....'@ET&5..D....(.S..9.".b...8...J"" .b.T6_3..5.`=..+;.9p.=...}.....=..>....'..,s...m.|...t.z._.........#.....E.....?KL..$..O~...5.&x;... ..n...>W/k.3..z..............Q..............W......D|_..].....Y.1~.`.`.`.`........y.%...........w.,...e.N....\r?2'.?.-._.$..95..94...;'.;.}.......,M..]....k.`...`l.W27&.I37..._....I.......~.W.....~....ilr?u@r..]r........5%..6.....N......}......}8......'.a........1.}[..>..j..........!.'....\..|@|.w......7.^N...M.....#..........Yz.}..85A.........9;X............/.N...K.'.%........D..?.].a.Y.?......|0......K~.`Nr.yVr?.k|............n.(.......=...).....}......~.......,...m.)....n.....p...@.....'...}...>..*`fffY.......3..O...A......Gr_|[r.../o.....Y5#..A.`Dpe...5.....`.^K.J.......333+u..T.;..L...o.0....%.vr.=9.....7R%....!.M.].......=........K..$....z.......Y0087....'...H..........33.b..........V.`.............tV?.......F.........r..I..{@Wu...,.1.682.Q.G
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24357
                                                                                                                                                                                                                                                          Entropy (8bit):7.959568364704267
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:wIwWtnTGpkV+BXZ0KcDnydcw63uISHOYveLZwnXubTG4jshWB4pq2ViAdex8C:wKtnTPUBJJcDccw63k9veZq1WB4fIr8C
                                                                                                                                                                                                                                                          MD5:B0D3CDEAE1A1DC7FBF31D7688901C045
                                                                                                                                                                                                                                                          SHA1:75BEC4F1B38CDE0E23B1E11D9EC7A5E20D7E52FC
                                                                                                                                                                                                                                                          SHA-256:407BD54028CE6F26CD2DFF12FFD58E1A794E0BFD6A31C47B496A8DD0E0280305
                                                                                                                                                                                                                                                          SHA-512:C185DCCD7591B00E0997BCD8D29FF14A4D55323CBE47B86242BEC79451E8027F4EC7CA2155E3B9DF4CC5F19DDF5D02D22BE79CD6DC34A6F6B89F13EF9430BF4C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-N4DRXMQVBQUZCGNVQEE5DXKS5Q.0.1-9....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..........&....9-..``W.H..Q.5..'9.Fe f.o<s.N/.._*&./3...(.?>.H9.<..$Q........*....Q._JN%)...........T.....j..Vc....U.ML....1.....\...:..C.+.=.J....Y.`F.:f.".t.r+)
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):21890
                                                                                                                                                                                                                                                          Entropy (8bit):7.94187212799233
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:gOWKBBi4DzrJ2eQhbdpchQOp0h/TLJVgMmY+muY9KS81ToC55:gOWYi4Dz1IbdpmD+h/TmY+2J81T/5
                                                                                                                                                                                                                                                          MD5:0B5E4FDDB53009A410581DD0E6AEE2BD
                                                                                                                                                                                                                                                          SHA1:DCC34C41978DEF37BF145FDBDE0F8E62290D9A7B
                                                                                                                                                                                                                                                          SHA-256:CBBB85CB736211E757D7B739FD7B0D5EFFC2F255C9DDF7CDD7290288E36AC62C
                                                                                                                                                                                                                                                          SHA-512:6B066E0319F577AB6A4EC6C648481C769A7337B2A945268496167661EE2928F2E32FCC3F958719BB5600DC9FE8A267C5178E69CC12C5415A41502A87F5D3481B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-4U4JY544DX6IT3HIZA2G4GTEAM.0.1-8....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....rW....z....)..c...?..g.,y'....Y.c[.....'m.c....V$....J..;y.z.Fy..j.,..a...L.F23..P.p.`...L..(......#.\.h...c.l7..i..'...Fx.g..I.g.)X.......{(.(..GA.D.).x.EI.......X..P;
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15652), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):15652
                                                                                                                                                                                                                                                          Entropy (8bit):5.186940330990713
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:+iHOZxRXG2FNeNR10GPnrz7AdmVehyhPQWPRuLxgc/zO:+iHOZvZq0GPnrz7Adm0gvs2
                                                                                                                                                                                                                                                          MD5:025FC009BA82AA06C23C6665D07CD73C
                                                                                                                                                                                                                                                          SHA1:6F6130CC06B7D853DA16644807C51197736D2EB1
                                                                                                                                                                                                                                                          SHA-256:24E691D23D80CDC6C7B298B417909B131598AAA1540E547EE9BA3D23612A4558
                                                                                                                                                                                                                                                          SHA-512:A36FC33CC0FA9E008FF2A06D431BE14C3E3398C291C031C20989ACF31351C3A93643488D365063C2C0D60AA08632784B7A688296709C90C72AE4B94EEAC2EE7F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/metrics/data-relay/1.1.4/scripts/data-relay.js
                                                                                                                                                                                                                                                          Preview:"use strict";function _defineProperty(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}function _slicedToArray(e,t){return _arrayWithHoles(e)||_iterableToArrayLimit(e,t)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance")}function _iterableToArrayLimit(e,t){var r=[],a=!0,i=!1,o=void 0;try{for(var n,s=e[Symbol.iterator]();!(a=(n=s.next()).done)&&(r.push(n.value),!t||r.length!==t);a=!0);}catch(e){i=!0,o=e}finally{try{a||null==s.return||s.return()}finally{if(i)throw o}}return r}function _arrayWithHoles(e){if(Array.isArray(e))return e}function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function _defineProperties(e,t){for(var r=0;r<t.length;r++){var a=t[r];a.enumerable=a.enumerable||!1,a.configurable=!0,"value"in a&&(a.writable=!0),Object.defineProperty(e,a.key,a)}}function _createClass(e,t,r){return t&&_d
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 818 x 226, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):13556
                                                                                                                                                                                                                                                          Entropy (8bit):7.799216813061993
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:PmqW08c6IfPzvEXKIS0BIvc3HbUqv756t3:PEZcJrvMVtEc373v7At3
                                                                                                                                                                                                                                                          MD5:5F614A994864D1996CACF580F16356C5
                                                                                                                                                                                                                                                          SHA1:83AABCDE68B1E6CB4AD3E6219927690741DD2BFF
                                                                                                                                                                                                                                                          SHA-256:B83B2BC1669EE113CE7FDF18ECBE2F09874A10101C5B88E152B3818ACF392ED5
                                                                                                                                                                                                                                                          SHA-512:A2C5FC5FABC7B61D70A47E9CA0462195BF823682F643419CC048162856C1DE11A00C4985C15CACA58A39B3E6A6C3895F6F8269212E3A83F3F4B42989B9E74B30
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2..............4.IDAT.......uY ..|w..r/""........p..r.jj.f.i.MM.4.V6.6..2i3cYV..K...]..\d.A.A.Q...E..r.3.Sn...9......<....J)..RJ).O.{...../.....3s..."..8D.N..(.,"...S3.JY@.q...=...o..".:<A{~#3..R.......m..SvYD..C..Le.....!..RJ)s`.A3.7..imY..x...s3s.RJ)..90..M)saZ[VE......RJ)..92.....>.mS........J.U..7TJ)..2G..aF....OPv.q.W{.Tv..})3.RJ)..2G..a.}......N..=p....RJ)...o.M.J....t|D....X.J)..R......w.bm.TvJD.U.4.3..5.}3J)..R.....j.."b/egLaw.Vv.*m.Df~E)..R....V3.6.Jeg..ie.E..N....RJ)sl.[]..m..3...#..eG=..j.P)..R....&....h..C"b_..}..Z.m.p.RJ)..96..2".);.t..oZ.Q+...K)..R....N3.7.....auDL(;bJ.J)..R......kp..M);.L....U.KD.'k.z..RJ).``..6.l..x...?...5.m..Q..RJ).``..k..............RJ)e..l.9..C#.@e{../........RJ)..y2...y...).aE.....2L*.+"....^)..R.<.xhCm.T......3.<....v]...SJ)..2O.{h3x.vM).d.~Z..).gR.J)..2g"...G[...ud..v>..n.t\D,..{..2.....+2.6.Li.z..RJ.Ko..r=..........Z...m...8U?.p..p..k..(..RJ.G..o..M).e%.._..6E...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, progressive, precision 8, 1648x1650, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):462633
                                                                                                                                                                                                                                                          Entropy (8bit):7.947034287827623
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:EGgUM1NJbXVwNku9o7WJvP4qrdjRqydqzOqWzwD9FjXLTuxK:6hbU9o7ovgeddPqWzwRFfTN
                                                                                                                                                                                                                                                          MD5:F5830ED525874C3A5BA033E219D9A9FA
                                                                                                                                                                                                                                                          SHA1:A08C19423F2D4BF306F2761FB024B276BFF7536E
                                                                                                                                                                                                                                                          SHA-256:ADB697D5163AE978FE7E9A63FC7F0E50483081F432A0A6F0B363517075E9858E
                                                                                                                                                                                                                                                          SHA-512:A1135029834FCB80B1FAEF05D5E47FDD248B11A70B8E115EC284970A8C125BBA0122281ED92FC02B5B37F514A201302BCF2C7EE270C0976F2FCE702373F0C02B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/siri/images/overview/hero_ipad__db1odsfhhhkm_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................r.p.............:.......................................................................................................................k.cR...`G/p.y.........................................................................>.......Z{.qtV.u6NR.~Q..............................................................................#.<.6.^\.=p..9..{.'..;/ .........................................................................d.<...@.....xlz..r.......................................................................cC...Z.........X.\. ...........................................................................B ..........;. .......................................................................?71j.@./.....oU.x>..x.....zl{?......................................................................-..?71j.@.9.*...#d;."..Q.d..3.S.....V=.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):32577
                                                                                                                                                                                                                                                          Entropy (8bit):7.955531852742216
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:04WSbhcYMOaoaGEbkyA3J9uMqwNg7i99oVzErI5HZB7lu:04W6ckaYX8WN0m2zkIHju
                                                                                                                                                                                                                                                          MD5:9EF66827F92B418073B10CBF8B2E9D7C
                                                                                                                                                                                                                                                          SHA1:79DB0B8BD68DEF58EEE113B1A744E1D5562F67F0
                                                                                                                                                                                                                                                          SHA-256:3C3A43CFC0F812591C08436806E51BD05CD3931CBA64D5621E21AAEF70ACCB7E
                                                                                                                                                                                                                                                          SHA-512:A31A5E4778D528F8D066F80B6C055727339C327099AA4E91998955B9C52E3966D2DD14B7B099BA136F8D6EAEC3F482E9A99976DE9D681784BD99CB55CCE72EAB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-GSHOFBPD3KU4OGTHD72CYBLKEA.0.1-9....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....s.Hfr.1.......>9_..W......s../.Ev....$*.<..5gY.v..N...........+.j{4.6.|..U..{8.7.R...)...@9.rs..l..*.....b$..Y.S=....:..ME.E.].E5.V...h....T.z.k.N3U^.w..u...G....k.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):130001
                                                                                                                                                                                                                                                          Entropy (8bit):5.262711505399736
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:7hOCvjwxJZzcXI6+jyXu4KaEV/gbXc20ZHLwD8EaBtrRyX0n:7hOC0x96ruNiXcvh0jyxRyXa
                                                                                                                                                                                                                                                          MD5:D89236800DC0BF66B0CE16C4656A7E56
                                                                                                                                                                                                                                                          SHA1:C4F3D31336C6423974DF781A9FF8827131231340
                                                                                                                                                                                                                                                          SHA-256:7F601B1B258803287386ACF9C747B98D5775345193C93DFE2DBDF3E5829A06C6
                                                                                                                                                                                                                                                          SHA-512:6D17C0164627B6A67DFD380603C02EDF55D423405302021E0CC81F61EA4083277541084F063A67374119D0F4E8C19C9E1A284C421D2C72534BA1A5C43371F20C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/chunks/framework-bb5c596eafb42b22.js
                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{64448:function(e,t,n){var r=n(67294),l=n(96086),a=n(63840);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\u
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3591
                                                                                                                                                                                                                                                          Entropy (8bit):7.913397057530663
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:8XeJdiBsC9jD1urqDeJiTfQM5xPjQbO5iNr6U+0ahzvWPUbpB79sVpXmsA:nyBsC7xDcij1V586U+0ahCPUb3xmDA
                                                                                                                                                                                                                                                          MD5:02E54B209E055F38453C2CD0E8745650
                                                                                                                                                                                                                                                          SHA1:135B9F87E6EA79FFDA139F8D26DE5D8D1D13198A
                                                                                                                                                                                                                                                          SHA-256:B1FEF820E21BDC5BDC600FC19A9A32E72B5FF1BA1A9CAB715A66AC0F9D3F0701
                                                                                                                                                                                                                                                          SHA-512:C33C7887AB9C6BDD854B79BBC34DACF93E178569FB95032F6293B2F29EE9F31AF4ECBA0D7CAAB6CD79ED015B02FD2EB3AF38E85E8A654920304565D4B1BAF720
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....IDATx..........vxfo...;..13333333333.33,3..p....F.e.e...$...Sn.v..T.n%e...0`....f....z....m....c.'..p..Lp..uW.n]....{,r.q..-...-_...mE.b=...^Y......k...K..l....a].9..6-..*..i..$....F..Ft....h#...[...q.DN......{@[.3-.H.e.c....Yq.7........w.{..K.F..p.."."...+...Tr{cd...m=....@.x..zy^....Q....O<e.3.{y<..+Da.9.'>..i...._....q..d.g..)t~...8..7\|.y.|]e...bTR..9E....q.j?..=.&&.}./...'.W..f.....C..`...3-.AO:v.}...........D.dm.....6i.....@..."..5B!...:...1.b...n.To.{w/.......{..|.w...p...Z.t>..k.8.....~...t..&R....!hW.6....1..Q...-..k.A3.ItF....X7.......T...=<..3..=....+{.^.....sd.+{.^.s..yw....0\t.>.L.2.....9........P..%......C....]....Y..9.3v...g...|-PwW........D.q...8..K(.A....Y (...f ..fpux.\.Un7CGn.(..N..n.-A.&.5).3.j..aw.F...5.....`$.d....7..3....".@L.!..3v.5_dlWC......a.y.1.`...L.NL.~...p$..N`.ho...CV.F....}.;..d.WM...u....NQe".......v.5_...w....V[...}..6+0...OP!...8.^..'...be......g.3.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 817x578, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):121604
                                                                                                                                                                                                                                                          Entropy (8bit):7.99035356592456
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:3072:A1pNdTrVPcsDU6BMMkR2IFAqopLpXcqRfClJhWTud:YRcsDU6eCVXcu2+ud
                                                                                                                                                                                                                                                          MD5:BB1EAD4B106DA3F10B17B5DE69C1545C
                                                                                                                                                                                                                                                          SHA1:35144B53D41847272CDE54DCCDFD5F9832D750A3
                                                                                                                                                                                                                                                          SHA-256:654FB9EF6A77B3AF0F8D9F8C35C1D67C8E88A76F9E5A6EFA19D50E4820CDFDC6
                                                                                                                                                                                                                                                          SHA-512:B872A47354A2F54D93BA8320115674D71EAA3C6396C406E5E51F154B8F3EB1C0033D85E0B62DD4B913018B4A9304817FD26BC2A8FDF0ACE7661C3C182E116C5A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/images/overview/continuity_camera_2__ge9wognhadm6_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................B.1........................................................m...l...|\.1.. .7k:_..h...t.T...#... =.Di...t.Mt.....1...(..M.3Q..P..[......;..7|d.]..|.w...O='h...R.Q.D...,o.l.{.........$..rq$...4I...,...\i.#.3|r:..[..a.5.AwL.Q../.g....{|..o.k...ut.0.....Q.dn...k?.%:FcJ:.B.*AF.R....wQEw...I...8.!......CC...\...vH.m.o..m.s.......6.;..^B"q.q..{.s....y..b.%/.e,...Y.....>......4.A.O..kvw.f...GW.7YAx..[.1.d.>.gl..g......3......4...D..Le.....q._\\\.)bK0..W|"...$....Z&..a...0S.s.)i...M../...m...n..}..k.G....Z.........S.../..;.....q..i..R...{..bHQM..D0...\......RO..d$.FZ.103......s...c.-vu)Q..6).e.-......&...g.3.G.3.\.K8.IS}v.e.Qr.Sm.I. *(h.2...`}SA.......v.[#P...m....9.......E....@H...\..l.-..`.]....0.M4.KW_er.+}..W.h... ..Ck..E...a.s+..WQ;..[@_...m....}.JEY.@m,......5tF^ofX...l...Y+....Y..6$..WR..l0.KTS.H.u.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (61173), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):61377
                                                                                                                                                                                                                                                          Entropy (8bit):5.178711014883907
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:pHgMzF3knI0O3xbZ1oDtiE1hL649AMrJ2QjK8:pLF3keI1j1
                                                                                                                                                                                                                                                          MD5:B622721072477CCFC9C1597628663045
                                                                                                                                                                                                                                                          SHA1:B71AE0CBF323D82EABB4E477B073FFA5A41DAF32
                                                                                                                                                                                                                                                          SHA-256:3BB55CC46DAC3818D047130A286B354B8F7933C268D85E5AAAED720983167536
                                                                                                                                                                                                                                                          SHA-512:D2BBBC2C4B3C19F376A1FB506D726A7C4CA7778E1AF7585165F773AAE36C1BF6868FE67678AB73EA46B01D66C06463EE7B7C49707F55106E3153CFEE7B6861AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/built/styles/overview.built.css
                                                                                                                                                                                                                                                          Preview:@media only screen and (max-width:734px){.page-continuity .block-top{margin-bottom:60px}}.page-continuity p.content-top{margin-top:1em}html.text-zoom .page-continuity .typography-custom-section-headline{font-size:64px;line-height:1.0625;font-weight:600;letter-spacing:-0.009em;font-family:SF Pro Display,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif}html.text-zoom .page-continuity .typography-custom-section-headline:lang(ar){letter-spacing:0em;font-family:SF Pro AR,SF Pro Gulf,SF Pro Display,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif}html.text-zoom .page-continuity .typography-custom-section-headline:lang(ja){line-height:1.109375;letter-spacing:0em;font-family:SF Pro JP,SF Pro Display,SF Pro Icons,Hiragino Kaku Gothic Pro,...... Pro W3,....,Meiryo,.. .....,Helvetica Neue,Helvetica,Arial,sans-serif}html.text-zoom .page-continuity .typography-custom-section-headline:lang(ko){line-height:1.171875;letter-spacing:0em;font-family:SF Pro KR
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):22124
                                                                                                                                                                                                                                                          Entropy (8bit):5.311977646975752
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:c8i6a2S0gvVzN440/h7ZCkZYju3TqzabHFrVBtBxyYgKdvzGKou+rFVkhL3qqBmJ:c8i6a2S0gvVzN440/h7skYjdzabHFrVs
                                                                                                                                                                                                                                                          MD5:C4B61D2A21F2723EA6D6F6A68412D1F2
                                                                                                                                                                                                                                                          SHA1:1ACB40561D2D5E9E43D061B39B2C8C0CD3E8CCD2
                                                                                                                                                                                                                                                          SHA-256:3031AA1B654CA979F7577E4706173D35A9D8FF35CBDB80A8E4911FD9423E2BC4
                                                                                                                                                                                                                                                          SHA-512:6E2ED976F8B34B0D36B28FE1B7A4F21E45665C6644ABDDF25044FDA93ED6B14DC2A2E0C787F79D7412866C08622085401ED6E9D02827C5ABDDA9D103B81BE8F9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v3|SF+Pro+Icons,v3"
                                                                                                                                                                                                                                                          Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.eot');.../* (C) 2019 Apple Inc. All ri
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x1028, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):28131
                                                                                                                                                                                                                                                          Entropy (8bit):7.544365791947525
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:RkoztYq5+Eym+DdeSQMNJKNBkvpGSTXqA3JL5t35/LFjQJP9gjw6OVZ:RjtYBEb+Dd3Q0JK3g6k5p5RQt+jTKZ
                                                                                                                                                                                                                                                          MD5:E09F3541373033295E796AA6DACDCA94
                                                                                                                                                                                                                                                          SHA1:5B7292EB222A7F02A324511D40377F5CD6719296
                                                                                                                                                                                                                                                          SHA-256:54174E6D05283545833DC239E1577F0E241B51C7FBD1BBF6135B8775CDE8554A
                                                                                                                                                                                                                                                          SHA-512:F6342E1F59826A979E9AEF8FED5C22255C5FA1106DDB27A957200AF21BE0705C3E46CE0F0E6C14EDDA6705BB08E1645CC40C509A06261D3DE96807E8942200D8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF..................................................................................................................................................................................................................E..Ld.g.1.2.].n.......?.?#....:..fy.5......g3.)...Y.~..... ......../D:......2..@....;...S.....O..7t[D...../....w.......4...%@.......)._.f....>?...kn..}...Sf...g...z}.k.....5?8]k.......w......{..oa~......x%.......(7k.H....>.v..\..S....8..3.............Y..q.....>+..........a..vO..r.D.....^.x........Q...S...K....y...:..............cyO#../.v.................~.{y.....z.[).......8D.......?G...|.{.....j.....xU.\@.....}C...Y.7..W.o...Ul.<....x_.4@.....}C..~W.w..W..7-.[..s.r...o.^2D.......?I?w.<.|.5w.w.~..')H.....x........Q.#..rM.t._v.p..5Z.-..,......g..................f.[...m...,..[|/. .....>..D..+.....-N.Y.....r..<...._.<@.....}G...W.7..W..Wju..V..m....@.Z... .....>..@..+.....;/..uz.M..)I<. .................|....Sl...V.W}..fe..S..;|.. ...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 83 x 83, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2965
                                                                                                                                                                                                                                                          Entropy (8bit):7.921352625785996
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:5yDNnnlTk1GbSY6okDeq8WGjzdMqeOKeWIQWhlN1EAXH2EzrqRFlXtsMJXBGCNfv:5cNnm1USXoc8W/nOKulvNKrEnqnlO0
                                                                                                                                                                                                                                                          MD5:E9210DD0FC359A622E71888932157D28
                                                                                                                                                                                                                                                          SHA1:63D01C119131966E27B8459D564ED018053C8519
                                                                                                                                                                                                                                                          SHA-256:1F37BF8E15A2857C26F024B2251E2DF15F2723222605F03A3B840129517788A9
                                                                                                                                                                                                                                                          SHA-512:45E340F7DF8B8D3E7DFFC80789BD8C8D1BD82559526E0A8E0F92B711AB7BB4F73BB94BB56C05AB88F27467564941459FD8B2ED70F76C15B2D470F5951680DBBA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/icloud/af/images/overview/hero_notes__dfju4h38b36u_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...S...S......;....\IDATx..up.K...f|.........33.=fff.3...-..wW..}....].....TT..n5.|..Mb.m.l.l....~.8...<.......X ....yU.......W.!.U....7@.....N.A'.f...a......`..Z.:.u\:...$...4...|.V8.#...6.?....3p..,.e..9V.FZ.8Wt...Y..F\.p....h`.0.`...|....3.e!7iQi.I.....M.^s.C._>t..4r.........T.|.vtCx.;+A7%Q...}.... .r..}.oZ....x..8.E.iA.y.A.P..H-.c?%h-.J.;..:..2.4...~..nX.........Q.6.;L....n.|.z...}o.$.TQ+..).......L...q3./.My.K....Ni..\1.b@........>.(.1....}.ky.l.<..K.u...f...#'....0J......,..~.g#...Aiy..m..-..;.2.....B........s..k..R...hU...m.8....-M0.Z!1#......j.Y2f&<k...'....:.j.>..C...?..............z....^..M..V...p....-Z..`....%...}...k..~.2.._..r\..3..lm2...:......y=#..., o..|..........[..[-.Z.^.9..K^....c.........:.......(..Q<...+.)..S6..U..(...c...6lh......NjiYKv>K.@P...g.)....D(..PCC.6....m.k..u..-...VU.A....N').M.U........._.......`.9..[.kTk].9S.8YX......K.......?..,lq....QLOg...z{...7v*.]p....r.,..uC.....}=...H.=.%
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):21885
                                                                                                                                                                                                                                                          Entropy (8bit):6.382355954388982
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:LHcAhdt3SqGZuw+cVWa5aFIEtMJkHotcjngZtazB8+Zb9AyPtmMumMO9I9QMxMDt:LHc6T3S5ZHlUFIEWKI2jnIQV8+ZHmMuK
                                                                                                                                                                                                                                                          MD5:055B1E6692B9A6C8FF5EF1A67334BCB6
                                                                                                                                                                                                                                                          SHA1:106E48428FEDF2C39DBA17795BC64DCC765E126A
                                                                                                                                                                                                                                                          SHA-256:62F15E80BCFD1B633097E86109832C5703254E57BEC69CBF449F3B6C963AA8EC
                                                                                                                                                                                                                                                          SHA-512:ADA92A2A3B40DE7D5BCDE8A50653325E87F00895FDD7AE32A69DE150EEAA764CFE0E20D158B9695608AA42A33F981DFA7E2EC62AC8CC53A8D6BFFADBD15A3FFB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/get-started-apple-watch-ambient-en-us-102323_16x9_768x432.mp4:2f8275ef23cafa:4
                                                                                                                                                                                                                                                          Preview:/.......@..h..%*.t.q.sM.(Z.......bv5...Y`..YB... .]..)....V..i.._*...:..,...0t.....(@..%...0..C.+Xj.... l..Y..u.!w......G.{5...).U1.lJ.[e._.I.1.......@.C..[n.g`.....n..f)..&.m^.s.n.8+b.._>q.5..(L.O.O..M........k.Z..0.l~......Re.RL'.d?..@.l.a.1...}."......T.%t.U.Y._.l..u.$..0}...12.*....)o.9..R.......T..=...M+2S.....H....:.wF.....lJ ~.r.....RUA.W.`.}...#.(.|.^...v.of...nGD)....l2...}...z...oB.`.t.1.M,B5....g....g.^.."=.^@...F.....D...OW..8.kj..x..l....6.....s3.3..!.W..Ws=k..`.....`......}hC.....CwX..;...^........F..........M1!Z..1y..J..\...B..B..8.1......6..JYM..ZGu...O.hp.UBbp..F.?O.8.......U..l..|.l..9..U.TS...p.+6-4....%....".1.e..T&. .f.u......r...s...q..u.O.W..+...g...zg.'m.U]....jfH^....k...b...O.X.&>>M......B./.<...xsE5OR.3S..2...m.Yr...;s...?15......).bNr.vK......'...Y....i:..?..v......A^gC.S.,..........J1..ws....^.R..,...U..p.co...dI.ch.....`..A..8...Z........l..z3.b..O.g.,He$&.\.#SsZC..x.....`..&.z....M..F.........q9&.si....F....5;..pS9^{
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15652), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):15652
                                                                                                                                                                                                                                                          Entropy (8bit):5.186940330990713
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:+iHOZxRXG2FNeNR10GPnrz7AdmVehyhPQWPRuLxgc/zO:+iHOZvZq0GPnrz7Adm0gvs2
                                                                                                                                                                                                                                                          MD5:025FC009BA82AA06C23C6665D07CD73C
                                                                                                                                                                                                                                                          SHA1:6F6130CC06B7D853DA16644807C51197736D2EB1
                                                                                                                                                                                                                                                          SHA-256:24E691D23D80CDC6C7B298B417909B131598AAA1540E547EE9BA3D23612A4558
                                                                                                                                                                                                                                                          SHA-512:A36FC33CC0FA9E008FF2A06D431BE14C3E3398C291C031C20989ACF31351C3A93643488D365063C2C0D60AA08632784B7A688296709C90C72AE4B94EEAC2EE7F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:"use strict";function _defineProperty(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}function _slicedToArray(e,t){return _arrayWithHoles(e)||_iterableToArrayLimit(e,t)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance")}function _iterableToArrayLimit(e,t){var r=[],a=!0,i=!1,o=void 0;try{for(var n,s=e[Symbol.iterator]();!(a=(n=s.next()).done)&&(r.push(n.value),!t||r.length!==t);a=!0);}catch(e){i=!0,o=e}finally{try{a||null==s.return||s.return()}finally{if(i)throw o}}return r}function _arrayWithHoles(e){if(Array.isArray(e))return e}function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function _defineProperties(e,t){for(var r=0;r<t.length;r++){var a=t[r];a.enumerable=a.enumerable||!1,a.configurable=!0,"value"in a&&(a.writable=!0),Object.defineProperty(e,a.key,a)}}function _createClass(e,t,r){return t&&_d
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):30701
                                                                                                                                                                                                                                                          Entropy (8bit):7.9581725980658735
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:PzsvVBO9jVgiJEFgy0fWiuQxQ80is83IOF2u:PIyjVx/fx50isju
                                                                                                                                                                                                                                                          MD5:6995F5FC01C6346FDEED4F23990700F6
                                                                                                                                                                                                                                                          SHA1:8C752FCB3A68741AB84353535DFDA1B5E16C751C
                                                                                                                                                                                                                                                          SHA-256:CE0B25465946467610FCFA5085A6FF911B0320D0D30E1E946E9FBDE81A169D6F
                                                                                                                                                                                                                                                          SHA-512:8EF949402A3587A841AC8B68BD7BB0C8D6A12CA720620EA22E9D9CF6A60DE8679EEF848D6FDCDD64AA273D655EE7BDEA8BBE52AF8AAD7E05E6134A67CD30B663
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/U5YLFQsecwrqYWy65VuZrQ/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-LDAWPEOK5BL5RELCNLKXA36P6U.0.1-4....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..A...qN.....Vv.c.?..^..[.3J..\./..B...5*.c..jP..^i\..B...q.)~.......'...u...9`;p*\.....pJ.w.<.?v..Q...w..R..8-.z.6K..x.'%A.r)...U.......\.v...j.-....\...N...Dd.9.G<.q.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):415172
                                                                                                                                                                                                                                                          Entropy (8bit):0.6739946181578259
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:OoqkiqqBwTsB0H844q54xTv72ontgwgrg+FC8plkQLPDZqsFVV2:O7YqBwIB0c44q5UT7/ntgRFLzLPDZ7o
                                                                                                                                                                                                                                                          MD5:19EFCC5762AF6F8B3D676EB5FD79DD24
                                                                                                                                                                                                                                                          SHA1:91FB306BE2C1EFADF286810B99898ABA402EC85D
                                                                                                                                                                                                                                                          SHA-256:80C7315BDC85FDF1C08AED1DBA62C04FC3C6CF5EE2E142B69D6D49634968DE29
                                                                                                                                                                                                                                                          SHA-512:7E6BA2CC0206120403586ECEC3DB96F5F1AC22535977D327872ED07CD112355BB38B410CB9291E30891A1E0E9AE156B9782CBE56D536ABEDD71AE32FE1A56923
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/coding-lab-code-your-first-app-ambient-en-us-110822_768x432.mp4:2f8275ef0597ac:2
                                                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):40267
                                                                                                                                                                                                                                                          Entropy (8bit):7.967965093199006
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:J/+JLFY7HnUhMPBH98rAJ4pd8iWRH+Di8H/tsdFV1E/hhA:J/uC0cBd8rAeBq+DvsLATA
                                                                                                                                                                                                                                                          MD5:7FA29BCDE15043817F3EC428AD97EB05
                                                                                                                                                                                                                                                          SHA1:D745B804454E06D91B7FEEB6C5B7B59E91351A0B
                                                                                                                                                                                                                                                          SHA-256:D5E353DCDEF6A584775DDB912666000026A81E057900B4F500276F3490963DC3
                                                                                                                                                                                                                                                          SHA-512:3CB805A12EAD3B10289D4DA8DB3AA90A4DA1C041A3C1DE36039613D9F7E7F0D41DB8D3106FC29E273515B110522770F48C6771433CC60338CD954738A261FC94
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-JZR4FJ35CAYR4MCILPJ3CGZXXE.0.1-2....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..J...8m.(=....b3#BX`m;..r{.Gj.X.].o.US....~5pY4.rWx........|..b.}.J<....w........V.k$y*7.._....j..3Gr.yD.~.....V.q._ ......UE......,...............c.\...|.e.@.K#..:.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 522 x 550, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):52882
                                                                                                                                                                                                                                                          Entropy (8bit):7.969343662079285
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:/b+75mA2jWaDeDy4+uiiMRBHuNFFeBwjz6q:/S75m5jWED3iKBwneUzn
                                                                                                                                                                                                                                                          MD5:3F80B2CD7EAAA22C7160754CDDCB7C67
                                                                                                                                                                                                                                                          SHA1:DC492F5262AC6675ABA479D34B1EC8852B86F84C
                                                                                                                                                                                                                                                          SHA-256:424821D3CDB6F83BEB2459103EB864F9DF14D5296E1278991F307133BEA62D21
                                                                                                                                                                                                                                                          SHA-512:48CEBEB209AF2B8F29B0C7861803186A5FAC985EA76C2B4C0A8EDC3B3878F9C0E6B890F3024D3F3A21BA86B560322B4E3DF3D65B397A66D7CAACA33788A313C2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......&.....2......YIDATx.................................................................................................................................................................................................................................................................................................................f..]........S..z........Z.."n..Q..2...#.,:.... hj2...........$.N.w.;.Akc.........|.............................................'..?F*....9?..v..#c...}0.!..........:&..m........^.-..mV..6....bw.w.....'.W....]n}6_h.;0:..+..6..=..]3.Cm.O...F..GY...?..r)?y..u|.J.>....1V...*+..n.W...r.i-.\..i#.!.B...Y#>.T..W;...p(.kEi`n....C7...VI..L.....h.....i=^.TB...B..,DQ.k....z..1.p(.k....o.......j...\......F..I<\K...F.K.IH.i.sq.~.s.QDQ...;...t...ja.N.MT.....E.>.>.(.H..A...`.`....)...b...T.uW.g..9..sd....6...23....s.\UP....;.K>.:.z.M....c...y.)^:.xk.?...}....G>~..\.H.z.-vi.z..>.#....UU.:...]. *. ..M....,F...j....P0.........B..}...2.L9G..}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 384 x 832, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3610
                                                                                                                                                                                                                                                          Entropy (8bit):6.198589637333271
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:CaI57XQ4dLM8ZghRgWJ26mYWEnMjI1AbcO7Z20qxm:CaIBLM8ShRgWJ0YvnMjkO7Z20x
                                                                                                                                                                                                                                                          MD5:6DE629251BE567F90655B080B569AFE4
                                                                                                                                                                                                                                                          SHA1:7FD0FB40FC02D9BE731EF542B9634214C80CBDF0
                                                                                                                                                                                                                                                          SHA-256:B6DB58BE1582D939B887FFAEE8D9B189CF67B84834ECEC8D833DD2E92B8FA136
                                                                                                                                                                                                                                                          SHA-512:BAB7BF9CACFB385D08BB04C7D75AAD8A087A3C3AB1A166C9ACD621A30DF12FFE3109521F08CE916C5EA7C665AC1D95EB97C7EDBAA5D2044171D0C45E4DFE09EC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/home-app/g/images/overview/renovated_iphone_mask__mrituad0hgii_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......@......nJ.....PLTE...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................}.(F....tRNS...%9K\r...........................~kVF3.....[............tQ0...;m...../..X+u.........i.J..pM.2,....n..B......}:.jC.!....5P.]N#ow.>..@x.&.L.I.cS.D.."O...`.|.y...G.-$....a..W..R.h.4.f..(.T._.E=g.H.).....6.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):17116
                                                                                                                                                                                                                                                          Entropy (8bit):7.9431092647274095
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:XbjTvy2YP/E3KUwWs8t2DyCLQt4BWEgjXzv2nuwH:XGbc9RWDyCLUlNvva
                                                                                                                                                                                                                                                          MD5:DF5674108A66DDF0CBA55B21ABC0290A
                                                                                                                                                                                                                                                          SHA1:566199D79EFD887086197E979CF81A7DE7061ACF
                                                                                                                                                                                                                                                          SHA-256:BA5BCB4A37E82EF2420388A8122E37C5F87F50ABE6950A5FB30FE01A613FBBD6
                                                                                                                                                                                                                                                          SHA-512:770199CBC28BAB6A0CC0EB8A4C10AD1C2B0A1E223093FABE1FAB4EA61D2CB327B2A033A95B0A5CB5BD0516F44C1E6120BBE884DFEC400EAC2F597BD4F12217ED
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/ezusa3yqzCsXk3K-gGIlFQ/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-TXIOGJBXEBFMSPWQTLHJ4ZRANY.0.1-8....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...*.....VV..M;..E.ff8...._...M.:w.o.Z..u...|.mk........kb..."...\pzPL..+...y.Eo.}O._e.-.&.v[.......6....Q..1.A.@l..A..k/..x.P.......;.BX.Kyv..qC..k..I....F:.>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 545x545, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):130235
                                                                                                                                                                                                                                                          Entropy (8bit):7.967835496522125
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:kdn6lIQpVR4y7MpHNiUeCtYDb4cOImFbtf719/+D3E8fr2YuNxIjtA:q6lhpVR4yONiUebbcptj8aYPu
                                                                                                                                                                                                                                                          MD5:AB1A08191A282C5C0CE26DFD4A49C57D
                                                                                                                                                                                                                                                          SHA1:176452F9B3DB1B0E7AC1AFBE90DFA663F99791B7
                                                                                                                                                                                                                                                          SHA-256:095DF0436430CEB0E8B57FF3BC23676E63A9F83B139B96E0BE18FB836E5501A7
                                                                                                                                                                                                                                                          SHA-512:18428A126CF3B57A7A3EED6BA592C0E1FED33DFEC76603CD4F90F3B0348B569C5D2B2D0BD2C84668191C8AE3BD478699D075DA15998D94893529CB97553CF8AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/siri/h/images/overview/hero_homepod_mini__dw1umuypbzgy_large.jpg
                                                                                                                                                                                                                                                          Preview:......Adobe.d.................................................................................................................................................!.!..........................................................................................!..1A.Q"..aq2..B#..R3..b$...r%C......Scs.4..5u&...67DTt.....................!1..A".Qaq.2..........B#.3RS............?...Y....4....h.@.....4....h.@.....4....h.@........P).^..R.V~.3.3...<..O,~....M.[....G.v..S..Vu..{:l.:.=....@.EE.P...d...]..m.>'/'.8i.~..v..K.U!.....7V...Mq1..V.XC...$n..5.O...M#......j...N*...L.a..(`A..S.#.1.!G....j..<...8.O..j.9..k..%..W...Q(_.. .G.A.)pU..nS.Ko<.\H.......4..\...)......s.We..J~..J.L..H()H...DU.$nBU.o...8....U..kkb........m.....~>.l..<.p......>..x.k;Q..Z.fS$.p..t.....2P...+...>..%..H......4...b..4...RG...p}...c..\..f5T..-...G......'G.G.D\.F...={....O...v......)...\ $.%.3.........j.....B.,}K...._X.......B.....rTG ..%8...`l.=co.....o5t./.....v.....|":s.Q.%..g.e.....O....} ._.s
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):985034
                                                                                                                                                                                                                                                          Entropy (8bit):7.9994613103793455
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:24576:+w4P0bEFXu12fmpDn+MdcDF6OCC2LHFfBoE:+xwr1rj+MdUsOYbF5
                                                                                                                                                                                                                                                          MD5:915C7C44DC8C0FE9F53444C08B905572
                                                                                                                                                                                                                                                          SHA1:5B8733A563C3F02A0A99DF3AF2F32E1F4F60DA00
                                                                                                                                                                                                                                                          SHA-256:FDBEA8F69BAC67BC20D696863C6EDEA5DA6BBC90F0240C095F9D787CE06690FF
                                                                                                                                                                                                                                                          SHA-512:F34EBDB4F015745916DEEE0E4022D70085EC9AF69356DD008945A35E93DE2DB06B5C3197CA2E33051DC0F72D6AFEACFA685151C3F519AD12AC8F92910D0EED45
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/euro/designed-for-families/2024/734f4248-4271-443d-a144-65c8da910d8a/anim/mum/large.mp4:2f8275f4c1c733:1
                                                                                                                                                                                                                                                          Preview:..K..:.........R..Gb...8.7....0..=......;..Np.......!f..5..t!}...E..r.......p...qN.hs.'..jw.....,:.W[.#$R...n-mfa...y.~.}..U.Q ...8<$..~.....E..z{n.K*.\.. . .W....D..mwyje!..%...t.o.z.).....'...s.qk.3....m.W...@y.\....A.....;8..s,...K...6...)....AU..X..d..J.~.n..e0.f^...=..x.U[.xU[....M.X....5.....Dr*."!^..8.g........o.x%hs<.s...3D0.....z.C..l..T.*.NC6{\x.Rt..s...!..5..;....A.%..\)uU.....Z..N....{....#.F..n..|.'.4.i....."......r7..pEzK!'....~CN.|.J3.4.....\.....t?...'.....}U0.........J....=.J.5.Qy..n..l...s....w.....g.{O!.b...*:cn..r6.,.Y......6v.g,.2..7..9.....O+;|Ts..fZ.6 ..c`W...'J.m.BJk{.._.-......f...b..$.ih.h..K(F-...0....h.I...\+uO.H@.........(.D"..9..d.U]X..3...;!.k.._.Ixz....s*+_.R..(.Z.wW..N......._.%...Y....... ....y.j.T......m....&W.;......`.Rw.[.m.{....np.d.:....P..>8....F...V(v.......z...pg.bRv....k.|..-....W....g.i}S...~.....G_A&D./......p..OT.O........J...,.a...x...A...z..........P&..bk..^(...A9.......I./..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 384x832, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):81195
                                                                                                                                                                                                                                                          Entropy (8bit):7.987185112206201
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:IvqH8CEFUjOJnQw7CSLjmYJkEMmXRF/6hzuPYrF5ctq7/XpWBbGa:Ivd5UkBTvmwRFGygrF5cc/ZWBSa
                                                                                                                                                                                                                                                          MD5:0AED4D916BFCF0AC6C4EC0DD874B0892
                                                                                                                                                                                                                                                          SHA1:2511C1DB10C895E3C9D2A88CDBFA472A561A0F62
                                                                                                                                                                                                                                                          SHA-256:69A8C577B64ADBA1536D1E9D88853830C10275808D296A53BAD1C4DB1A8D9300
                                                                                                                                                                                                                                                          SHA-512:8A2C31C558480366181E0E84747863DDF568E9A111C5A6DB37F0B074015A20524761C9F4F2F9BE4C49D46A5A348F8AB38397B8E8684E050D4B380AF8E9F6EA66
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................@........................................................D..$..%...$.)$.M..E.A/H...$.)K..uE J. ...*Z...#.x/..I$.w...R..w.l.....Jq.....f..$..yi$.I$..=..]b....Z.....(.....h.....'.)$.I$..}b...}^._.hZ}B..E..(.......I$T.C{o)D".I$`"..)....D.\.H..I$RB.H.R(.QD..(..D... ...D..%...(.....#e..U...g^.(..$.R$."..;~q.B_J.VR].....z).IH.ID.".*D.J)L.R;..2..%...y)..H.QE".E....J)9.J)..H..R(..I.a..S..k.GG..9. ..I..Q(..H....Sr..D.[..(.vL.:..w...QD..N ..A-Z.*.3...|.JL.<.t..o....J)...@...3u.N...<vM..a...m...H..%.R) .%...)..J$.QE"..I..u...E.J$..I....E.JH.RZ:..%..,..CNE.u.9.}3R.(...!`.*7-I..~...1:.O......,Z..^.+...l..X+...u..#..>.z5~....S....z/1..?<t.}.....m..{e7}.ri'...I^..T....................[7.5...6..g.~u.1..DyZ...u[..KM..p..f.Vl].G.e..~\...m.&.g.f.k.f.?K^...G...9.cH...:T.X..D.v...`.M(D..~.L..E...$..$.J$.9.Q(...9.Q).IND.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):24357
                                                                                                                                                                                                                                                          Entropy (8bit):7.959568364704267
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:wIwWtnTGpkV+BXZ0KcDnydcw63uISHOYveLZwnXubTG4jshWB4pq2ViAdex8C:wKtnTPUBJJcDccw63k9veZq1WB4fIr8C
                                                                                                                                                                                                                                                          MD5:B0D3CDEAE1A1DC7FBF31D7688901C045
                                                                                                                                                                                                                                                          SHA1:75BEC4F1B38CDE0E23B1E11D9EC7A5E20D7E52FC
                                                                                                                                                                                                                                                          SHA-256:407BD54028CE6F26CD2DFF12FFD58E1A794E0BFD6A31C47B496A8DD0E0280305
                                                                                                                                                                                                                                                          SHA-512:C185DCCD7591B00E0997BCD8D29FF14A4D55323CBE47B86242BEC79451E8027F4EC7CA2155E3B9DF4CC5F19DDF5D02D22BE79CD6DC34A6F6B89F13EF9430BF4C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/R_l1v_QVLik6NRU2FL9yrw/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-N4DRXMQVBQUZCGNVQEE5DXKS5Q.0.1-9....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..........&....9-..``W.H..Q.5..'9.Fe f.o<s.N/.._*&./3...(.?>.H9.<..$Q........*....Q._JN%)...........T.....j..Vc....U.ML....1.....\...:..C.+.=.J....Y.`F.:f.".t.r+)
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                                                          Entropy (8bit):7.997591871599823
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:24576:6+S+uXXIIi7Z1MN7eRPSawdoR2Nwcmun9q5fWUVS1Q2Q94T6nh:m+XpZ1bNhR2ccq5fRgCD9u4
                                                                                                                                                                                                                                                          MD5:01CA61D3D273A6E36FF716CBF36BF430
                                                                                                                                                                                                                                                          SHA1:5FACBB9931884EE22E59C06F173E6A0CA682B75E
                                                                                                                                                                                                                                                          SHA-256:D68E46BCDC64A13837491CDE1A8449323BE2B7E0C1D2152F26F8A333385D4601
                                                                                                                                                                                                                                                          SHA-512:41781C7E58763231CA91109AD9D9576D1EC358BF2C718C6F19D6B66870B07FF81233DEAB6CCD9B4E579BEB123C6CE41C2619C1337158EA29384FBE07EEC23A77
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/euro/designed-for-families/2024/734f4248-4271-443d-a144-65c8da910d8a/anim/nan/large.mp4:2f8275f4c1bfba:0
                                                                                                                                                                                                                                                          Preview:....ftypmp42....isommp41mp42...Imoov...lmvhd.....b.i.b.j...`...X................................................@...................................trak...\tkhd.....b.i.b.j...........X................................................@..............$edts....elst...........X...........Mmdia... mdhd.....b.i.b.j...`...XU......1hdlr........vide............Core Media Video.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................,avcC.d......'d...R0.."#.j...aZ......(.......colrnclx...........fiel......chrm......pasp............stts....................ctts......................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1400x787, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):59425
                                                                                                                                                                                                                                                          Entropy (8bit):7.975196726243281
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:Pu0Vr0ZTorzCLG8fa4FiBAipQ8gRan+Hf2nUYHd8USXb:PLVr0ZEyLffaJAd8gc+/2UwdTSL
                                                                                                                                                                                                                                                          MD5:89B52C080C1365B1C1B22FCAAD2F7D52
                                                                                                                                                                                                                                                          SHA1:536A4E1A24B23B43270F35E40E56562966451A5E
                                                                                                                                                                                                                                                          SHA-256:F017019D9487DB97D70C6B9E66844395FF43ECFB157734F23B44B66EC7F5B026
                                                                                                                                                                                                                                                          SHA-512:C5EB2602342E95B0F4AB44F4972E227D3D6132BB7D2073C59C90E5BD599CF5E70114C35313D613B264CA844AD595065BCB88560647F860167CB786963CD0392D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF..........................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........x.."..........4.................................................................#...+&#).%...X...P. (..,ie.X.%T.X.J...P...P.......Q*......@.D......1...@......e"..(..I2..E.i.!..QC.."...IT..J"..F...Z..(..2.%..(...Q2.".(.(@.D.R...`...).E....A@P.`"T.....@.Q..PT.X@,..(...e..P.).J.-%..E.,.)(.%.P)*..X..&ip.E..J%.K&D.......e$......X.. ...Q2..E..E...E....T.E...,H........@.(...Q,".....`.D..(.@........K@T.DXQ..P.......0T.JH.T-...&Q0X.DP..)..X...X.*.....*(..A*..(.."..., E....P.(.".R(.X..........(.P...`.....E....*....j.*...3.. *..1.cIHQ,.e.1. .K...(.,..d0X.E.AC..".`........".. ....".HJ..@.@.......,..Z......h...UX. ..YE.R(.YA)".Ue...lW6....U..R...YQ(..T.%.X..KT...*.".PJ0e......Q..,....V..E(.DRE.P.......Q@%.@
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                                                          Entropy (8bit):7.999594390506773
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:24576:XSD61kieUg2Y46jpAdIsRytT4tR3+6QDhAYyNHwNebwo+eoTzqkG:Xv1SUgzpURwMR3iMbOfFG
                                                                                                                                                                                                                                                          MD5:EAF8D644ABBF8DE24773321A1FE1631F
                                                                                                                                                                                                                                                          SHA1:44E3806461CA459D17498427A95C86D5D2C9A665
                                                                                                                                                                                                                                                          SHA-256:6E8AC8A227949D04EE01E23D6463507E7650F20ACB62815516AACBACF03702CB
                                                                                                                                                                                                                                                          SHA-512:430F93B5525C3DB87B8E5EBA3F188A690EA233D0F068E386BDA84CD2DBD43C28FAE8C9250A4E7DE0808BACFB04DA6E3ED51827A311C2696308F2297ECBD54AE4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/us/apple-tv-plus/2023/64142b90-8da4-47d9-88f6-38cd3d0c6f77/anim/supercut/large.mp4:2f8275f58386dc:5
                                                                                                                                                                                                                                                          Preview:......'s.?!..C....)..+\.2?fS..n./..!:...8..`].6...5..s..@Y.a.{xe.io?.4? (6.^6fl.K.+.z......2..N..Tp..'...]A..'yQ........L....L..,q./...,{.f..t.7..?.e...?G........=...Ee4NP..$.B.....*..u.....5J.A m..h^..Qc.x!......w.. ...i.6..'.S.1p,^.'.......G.h.........h&t.b.V.@j...F..;...........J...PM.r7.l/.. +..=...PT.B.R...T...:!.(........h.L.7x....4..q..(l.......+.%..r.1s....)S4`1w....*k/.."....Xju....&d..Fl5`.Zw.o...x...m.....5... ...v9{....+P....[.A3...-...Y}..N...."}...5.....M. {kP.N.G4...0.v...dV..n.M.@(..1......Z....@.kY.jQ=h...._...).HZX..$E.n..6P......1.....@.Y5G..u..'L.0....|....yw......`&f....|.{..s...k.J..E.........$..U4_.3.[..6...;...jW.1.,....l/..8.~7.....<.e..,.. ..zw6E.. ...a.u.C.....yy...2#c..9`"V..W.&..9.z......5!Dn.a.U.."-j...,..I4I}..^nB..........Pu.7.R...^..>B..xa&9........y....>I1..V..F.&..:{.N..pF?.lS...[@.#.......e_.....}...T..x...4h.X.|B.Hb.CC.....T.(qU.<.'...b....#J...Ja...7.%t.iS..T...5S..u.......>......v...x..r..K.T&}.2.,......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):127083
                                                                                                                                                                                                                                                          Entropy (8bit):5.426226924523356
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:8twrt4qJJXgi0AgOk7tio32A3MkE3JfnnxKMb2iDOlk+:8twrtpJJXt0ykBio32A8d3eMHD2
                                                                                                                                                                                                                                                          MD5:052714B64307C9B7320DCD7EC28A4466
                                                                                                                                                                                                                                                          SHA1:B425C97EFD1AEF54ADEA75BC98049C2E376B746A
                                                                                                                                                                                                                                                          SHA-256:772A2D35DA36B293915061AB25661C8389CF7CE98B591B851C63C1AC4F048C83
                                                                                                                                                                                                                                                          SHA-512:AFBBECD222B206A1C012C436371575C76978663EBB79D94B6B22A17C791C0857FA7F43AA3C1B64D52F60480C089ABFECA4639D2EBF081177BD2C3FE018B5F47F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2],{97068:function(e){var n={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"StoreSearchByArea"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"localeId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"LocaleId"}}},directives:[]},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"northLatitude"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"Latitude"}}},directives:[]},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"eastLongitude"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"Longitude"}}},directives:[]},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"southLatitude"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"Latitude"}}},directiv
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):37956
                                                                                                                                                                                                                                                          Entropy (8bit):7.968673574992207
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:SH0Xy2h9tEpY1g6a1aTgFW+lo5msxWW3CV/UPn1mOyA3UQ/AM:SUC2h9tPa1c3mM7CV/UNmA/AM
                                                                                                                                                                                                                                                          MD5:290869C3AAE5858F95AC15C242CB6B36
                                                                                                                                                                                                                                                          SHA1:53E67433C099C001D787D0E72D5E820E67EA8C48
                                                                                                                                                                                                                                                          SHA-256:C6A420134D6322AE96096A23FB3E87B92F3439EAF584F3A23A1937B2EE31D83D
                                                                                                                                                                                                                                                          SHA-512:00FD15C9B562512132732FA0E4D3B63818D0F9E77594837FA294CA8B5568213830F59B2F36ECC81F53DB583D605ACD567D664A00923AEE7328A94058E7B13C0E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-KFSWTIM7SFU72AFPSI6KDNA33U.0.1-9....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..<).O.xV.si..X..O,.2r.!..GO.A...F...[.-....!9.7........=O.<..Qj.+($..#.?.i..Ex.......T...W...j..^..W.O..z....{J..o.X5...rBz+......C.\.I#.d`...9-.&..4x..v...8........5b
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):471
                                                                                                                                                                                                                                                          Entropy (8bit):4.463337674974971
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:t4B/nCMhdUt/cYYk4LhI/LtPpcCP78N4TJxXeGujU9UJUz:t4BfCMh+tUYhGhIDthcCz0i2U9hz
                                                                                                                                                                                                                                                          MD5:3C011BD8BD245F5B4AE0F005D1B54C0B
                                                                                                                                                                                                                                                          SHA1:F40E319A07750E47F0327A918FEECF639AA8DA46
                                                                                                                                                                                                                                                          SHA-256:EE619B24A1952CA0B501D97A3982C2203951269CE81A6CB5A3B8BC56E706D2DC
                                                                                                                                                                                                                                                          SHA-512:CB10649531F6B100A2E82C46B919B3FBEEBAEDD675D927A045F2C28D0805045E8DA656C004458BEB488AECABCED3AD21137EC5FE5FD106D652B7B1DE4A28A607
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="433" height="635"><path fill-rule="evenodd" d="M13.167.583L419.024.571s13.905 1.715 13.905 13.619c0 15.334-.012 139.31-.012 139.31s-6.25.167-6.25 6.5 6.166 6.417 6.166 6.417l.084 452.833c0 4.75-3.834 15.25-13.167 15.417-13.998.25-394.333-.167-404.5-.167-7.5 0-14.75-6.417-14.75-13.75 0-12-.101-454.472-.101-454.472-.471-1.142 6.351.084 6.351-6.195 0-6.916-6.167-6.5-6.167-6.5V14.833C.583 9.167 6.917.583 13.167.583z"/></svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x1028, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):28131
                                                                                                                                                                                                                                                          Entropy (8bit):7.544365791947525
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:RkoztYq5+Eym+DdeSQMNJKNBkvpGSTXqA3JL5t35/LFjQJP9gjw6OVZ:RjtYBEb+Dd3Q0JK3g6k5p5RQt+jTKZ
                                                                                                                                                                                                                                                          MD5:E09F3541373033295E796AA6DACDCA94
                                                                                                                                                                                                                                                          SHA1:5B7292EB222A7F02A324511D40377F5CD6719296
                                                                                                                                                                                                                                                          SHA-256:54174E6D05283545833DC239E1577F0E241B51C7FBD1BBF6135B8775CDE8554A
                                                                                                                                                                                                                                                          SHA-512:F6342E1F59826A979E9AEF8FED5C22255C5FA1106DDB27A957200AF21BE0705C3E46CE0F0E6C14EDDA6705BB08E1645CC40C509A06261D3DE96807E8942200D8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/home-app/g/images/overview/renovated_iphone_hw__clfx8lpmpms2_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF..................................................................................................................................................................................................................E..Ld.g.1.2.].n.......?.?#....:..fy.5......g3.)...Y.~..... ......../D:......2..@....;...S.....O..7t[D...../....w.......4...%@.......)._.f....>?...kn..}...Sf...g...z}.k.....5?8]k.......w......{..oa~......x%.......(7k.H....>.v..\..S....8..3.............Y..q.....>+..........a..vO..r.D.....^.x........Q...S...K....y...:..............cyO#../.v.................~.{y.....z.[).......8D.......?G...|.{.....j.....xU.\@.....}C...Y.7..W.o...Ul.<....x_.4@.....}C..~W.w..W..7-.[..s.r...o.^2D.......?I?w.<.|.5w.w.~..')H.....x........Q.#..rM.t._v.p..5Z.-..,......g..................f.[...m...,..[|/. .....>..D..+.....-N.Y.....r..<...._.<@.....}G...W.7..W..Wju..V..m....@.Z... .....>..@..+.....;/..uz.M..)I<. .................|....Sl...V.W}..fe..S..;|.. ...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):293005
                                                                                                                                                                                                                                                          Entropy (8bit):5.355977535225112
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:kipJNIgeeErtE3HJmmzeeU4qAKGGtfzBjl:kUIgeeE5GeeBqAKGGtfzBx
                                                                                                                                                                                                                                                          MD5:738C0FBF74765F1252598899C5127AC7
                                                                                                                                                                                                                                                          SHA1:A48B6C905E3FB08650C611CCA155C92157ECDF2D
                                                                                                                                                                                                                                                          SHA-256:1223597CA305A2EC8CE1EFC9259B256538C62C0F06D6BBDA75410D46BBB38941
                                                                                                                                                                                                                                                          SHA-512:B4D1A92AC10BCEE7A205C52D900C853E387B76904C7DB205900243C2548861D8203937AABA2280BF8107EF4DCCFAFBA07C24A0FBA2B231FF016461B9BF3487A8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function i(s){if(e[s])return e[s].exports;var r=e[s]={i:s,l:!1,exports:{}};return t[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)i.d(s,r,function(e){return t[e]}.bind(null,r));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="/",i(i.s=144)}([function(t,e){t.exports=function(t){return t&&t.__esModule?t:{default:t}},t.exports._
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):98173
                                                                                                                                                                                                                                                          Entropy (8bit):4.931853433545619
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:Dfd2sm2z/VC46ZYnMriC02MkYl+eIs0I+B0t2wqqXAcL5yNyoKmr49I4Ayxs:dH72BC2cm4m4AyC
                                                                                                                                                                                                                                                          MD5:50F4E2A9479592E23C34DDADC1931C5F
                                                                                                                                                                                                                                                          SHA1:80B6F352D378BB5C89F2FBD899BDF9B2EEF55800
                                                                                                                                                                                                                                                          SHA-256:6ECF4B9BB05B11A32E107E53791BA0C316712E63D49E88672E301C821027F113
                                                                                                                                                                                                                                                          SHA-512:F42631BACF6F4DCC31364D39EAF81086FA8EC87664C628886CB88780D12B1CD0BB7C2E7EA142FFB33272E7BE1F2A017DD11A4A8D10D7CF3E45B3098F52D508BB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/api-www/graphql?operationName=StoreListGlobal&variables=%7B%22localeId%22%3A%22en_GB%22%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%22c947d15c24a91a869d40d49f2dd0f62920dc786ec18ae96b19524cc24d1ee65e%22%7D%7D
                                                                                                                                                                                                                                                          Preview:{"data":{"countries":[{"matchLocale":{"locale":"pt_BR","store":[{"name":"Morumbi","slug":"morumbi","storeNumber":"R608","geolocation":{"latitude":-23.622892,"longitude":-46.697962,"__typename":"GeoLocation"},"__typename":"RgdsStore"},{"name":"VillageMall","slug":"villagemall","storeNumber":"R567","geolocation":{"latitude":-22.998067,"longitude":-43.35127,"__typename":"GeoLocation"},"__typename":"RgdsStore"}],"__typename":"Locale"},"__typename":"Country"},{"matchLocale":{"locale":"es_MX","store":[{"name":"Antara","slug":"antara","storeNumber":"R740","geolocation":{"latitude":19.439993,"longitude":-99.203144,"__typename":"GeoLocation"},"__typename":"RgdsStore"},{"name":"V.a Santa Fe","slug":"viasantafe","storeNumber":"R708","geolocation":{"latitude":19.36157,"longitude":-99.2758,"__typename":"GeoLocation"},"__typename":"RgdsStore"}],"__typename":"Locale"},"__typename":"Country"},{"matchLocale":{"locale":"en_AU","store":[{"name":"Castle Towers","slug":"castletowers","storeNumber":"R344",
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):30532
                                                                                                                                                                                                                                                          Entropy (8bit):7.955106039524574
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:XM+jEtSXrWpNsr42s07LsflYqPAti3RMhe4++Ti1K51:XyS7Wpq429v4griQ51
                                                                                                                                                                                                                                                          MD5:BE69477F23C6BCC21E2656C3EEC93E28
                                                                                                                                                                                                                                                          SHA1:87CA7078D3C4447559A1605E0BA740D89C08DFA6
                                                                                                                                                                                                                                                          SHA-256:87CA406E2D773CF6DD0C75E08238135D5A44464B498B7E70B96FBDFAA0AE90E9
                                                                                                                                                                                                                                                          SHA-512:6141FC7886F184D0A6945EE1026A53A59C9400006713915FAA19D5A10A788E7A38CC495FBF58019BCB4250AC6FCA67304787FAE1CD3DAFBC5FBFF591C685B5A5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/diPfyBx0ejxYmfa0XE34cw/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-M4EU7MK4XNO6JDELZLRJRPJVHE.0.1-4....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..{.."....71......$p?.H7"...X.1P.XI.z.).>.....H..s...:...2z... R.8....m...I......p8P...x.ZG(.].......V.HR?.g.#....y%H`~RF....*.&.P....I...t.?.;...2..._.8..z..28].X
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 340 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):25883
                                                                                                                                                                                                                                                          Entropy (8bit):7.91682769758582
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:oU6b7CfDNTiEgPcLGtfxOg/1QbqK+2NlpOP:obCfp3qqGt+bqK+2NuP
                                                                                                                                                                                                                                                          MD5:98445F72EAD3EB0707D3B77B2026600C
                                                                                                                                                                                                                                                          SHA1:9B7BFB4D87DFDFFE174088CB8606FCD411339290
                                                                                                                                                                                                                                                          SHA-256:4ED2F16B14B9738F826E961AD44D1C9F70288033BCC2AAE5A52600D478B6E761
                                                                                                                                                                                                                                                          SHA-512:E17EF44495121A529F714C48B13BCCA660F10CDC4A5083B33DB9F301FD0D0E2B992C75A0FE766777CE6286396F65B0ECBB06FCE57B7CB2AFB644AE512D8436BE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/9K4820tYJgYYE_Q7JwcFgA/340x85.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...T...H.............sRGB.........eXIfMM.*.......i......................./...P.......................T...........H....ASCII...1.83.0-WOONSVEELLGHUJVMM4G45TRREY.0.1-7........YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.83.0-WOONSVEELLGHUJVMM4G45TRREY.0.1-7</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.83.0-WOONSVEELLGHUJVMM4G45TRREY.0.1-7</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..%.V..@.IDATx.....&fY.{QAd1{&./..$...M.* ..PA...*.b..........Zp..(.X\.&.E .BB....6.Y.o..Q9...~..w....\.....Z..u..3o&3...../...G.umX..6.} ..7.......a.....G...q.........~.......)...[.= _...........
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):268
                                                                                                                                                                                                                                                          Entropy (8bit):4.886809390310096
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:YWbWZ4dVTQW8g1DxaNmd4rpHDJiUJ0MmaN9+1CTm/xrpHDYjoVn:YXZ4XcEDxaNmd4rpHdiUJ0VaN9+cm/xX
                                                                                                                                                                                                                                                          MD5:53EDA040DE7F632E4EB5496552B03CFE
                                                                                                                                                                                                                                                          SHA1:C04E835D4580C6DD10A6761E609753A37E973161
                                                                                                                                                                                                                                                          SHA-256:F7F726FD707A493D3EEFC88559BE97DA00E74FCEEB19FF3C8E3550E774F95E42
                                                                                                                                                                                                                                                          SHA-512:CF3FD504AB892D2A00298780A6E3A297B2B40D22F04EF67729B52671F92E2E96C8CA1645AFB7FA64CB776FB5F16A10C38D76ECE197B0DC3D3EA1CCDAA4CE4EB7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://api.apple-mapkit.com/v1/myiplookup
                                                                                                                                                                                                                                                          Preview:{"location":{"lat":40.7808,"lng":-74.0651},"name":"Secaucus","postCode":"07094","country":"United States","countryCode":"US","formattedAddressLines":["Secaucus, NJ","United States"],"timezone":"America/New_York","iso3166":{"countryCode":"US","subdivisonCode":"US-NJ"}}
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):31936
                                                                                                                                                                                                                                                          Entropy (8bit):7.9644729222404544
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:Z3LREMlsfN6ED8JesnBWr+i7iSWOGcZjszlfmLR:Z3VJMYuCesBWr+QbAzlMR
                                                                                                                                                                                                                                                          MD5:F69FCD66A20EF6B4178782B0A2B6D638
                                                                                                                                                                                                                                                          SHA1:DDC88AA8425AD4C060334C17BADCEE9080267F1A
                                                                                                                                                                                                                                                          SHA-256:3688E3A679C807EFB6BEE9C9F0D7864170E7C22D0CECC2877AA87C39A8E66BAF
                                                                                                                                                                                                                                                          SHA-512:251FBB4BA8253F468AF7DA002864497719BC1F8E8EAB97ECDB521A727AA473EBAC98C9D0D2CF9EA6287EF4DBF96C95426A0C8597A68EAD8E09D7A05126D95972
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P.......................y................ASCII...1.72.6-23L-TVXHWPMOK6PVI4ESAJNQAYWOHE.0.1-0....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?../M...$.|...zWC......=.....W.I.M.NV.K....5....:..p..8.X..sb2*.......f...7.Of.4}..P.....p..j..o....K.E.`.q.+.kY...G.......V.......... ....*.I%.9........{..xU.k{.e...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9777), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):9777
                                                                                                                                                                                                                                                          Entropy (8bit):5.283157174081416
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:Un8926Nmu5rRV+H69B2iYyz8XgddBomJr1peumqHhqqhai3Gy6vn4GpBrFcM/GpY:LpZlwIQ8z8XmBomvp9r3GzroggyLz
                                                                                                                                                                                                                                                          MD5:B2C156691F7F5CF66E302CB1DD5CDA5D
                                                                                                                                                                                                                                                          SHA1:CC26C5A47922BDE1C5DF7E4DCD358D2EE8884E6C
                                                                                                                                                                                                                                                          SHA-256:263880A834BD6CAFCFF5D5EA67866E1D7ADE8BC2BD6F6A01CE64904E2011E596
                                                                                                                                                                                                                                                          SHA-512:E67B067289E98EE9E78F6D23F21194B56C82A737DB554E9079F7716B3DE0AA5CE87E32EF001FABA1EE63CA07A1FD583B4233655251F5366570107923E3D449CF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/siri/h/built/scripts/head.built.js
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=45)}([function(t,e,n){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-down
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64992), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):151326
                                                                                                                                                                                                                                                          Entropy (8bit):5.296520711517578
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:s6wYfat6RI4cWWyWXiI+gy9aJckYIwPF9aJckYIwTmOPcILDVtBYT:s6wYfat6RI4cWWyWXiI+gy9aJckYIwPO
                                                                                                                                                                                                                                                          MD5:BAE3A1FA9271F30CFFBF508E1D3EB900
                                                                                                                                                                                                                                                          SHA1:6057E85386AF29246184D63AD100EC7556EF4F0E
                                                                                                                                                                                                                                                          SHA-256:0E03C74F53C52A1ACE30D8B7CB626B5A1852AEDC1AE15DB14D56557C5D28DA11
                                                                                                                                                                                                                                                          SHA-512:CCF0124F83FC4826070D8EBB75C92A436DC3CD4BCCAE6471018F7802A4C96F6E7442C62AA9D17DC8BEF03DD2D211A668AE8AE22AA91A991E295F92328D1A3693
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/home-app/g/built/styles/overview.built.css
                                                                                                                                                                                                                                                          Preview:.typography-hero-intro-text{font-size:120px;line-height:1.25;font-weight:700;letter-spacing:-0.018em;font-family:SF Pro Display,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif}.typography-hero-intro-text:lang(ar){letter-spacing:0em;font-family:SF Pro AR,SF Pro Gulf,SF Pro Display,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif}.typography-hero-intro-text:lang(ja){letter-spacing:0em;font-family:SF Pro JP,SF Pro Display,SF Pro Icons,Hiragino Kaku Gothic Pro,...... Pro W3,....,Meiryo,.. .....,Helvetica Neue,Helvetica,Arial,sans-serif}.typography-hero-intro-text:lang(ko){letter-spacing:0em;font-family:SF Pro KR,SF Pro Display,SF Pro Icons,Apple Gothic,HY Gulim,MalgunGothic,HY Dotum,Lexi Gulim,Helvetica Neue,Helvetica,Arial,sans-serif}.typography-hero-intro-text:lang(zh){font-weight:600;letter-spacing:0em}.typography-hero-intro-text:lang(th){font-family:SF Pro TH,SF Pro Display,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif}.typography
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):15892
                                                                                                                                                                                                                                                          Entropy (8bit):5.124467471631861
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:TPZHkEPyoCvRvYEQBQOIQyQUQxbQxIPmC8mfOPKq0mLDNVNL/NuNSNFNGQAzb9Ur:XYBLJ84bl
                                                                                                                                                                                                                                                          MD5:3742F9FFBF33CA45F680F3698BD4697B
                                                                                                                                                                                                                                                          SHA1:83668A474605C7D1286309600C39831A332187E1
                                                                                                                                                                                                                                                          SHA-256:0062F6D92FE61578577D64D9C2F6710FAD1BF1ACD8023F24C43C03E2A93B655F
                                                                                                                                                                                                                                                          SHA-512:C72BD699F9029EAAC497AE9FEC023C315878531E8D6222B6E3670C0443F008FA324AE61B400EE90556D5B3FBC221F4F32562B8B4D50BC7782534547597330C33
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/icloud/styles/overview.css
                                                                                                                                                                                                                                                          Preview:/*------------------------------------*\. LOCAL SCREENS.\*------------------------------------*/....image-overview-always-on { background-image:url(/uk/icloud/images/overview/always_on__djk4uvw7xmky_large.jpg); }.@media (-webkit-min-device-pixel-ratio:1.5),(min-resolution:144dpi),only screen and (-webkit-min-device-pixel-ratio:1.5),only screen and (min-resolution:1.5dppx) {. .image-overview-always-on { background-image:url(/uk/icloud/images/overview/always_on__djk4uvw7xmky_large_2x.jpg); }.}.@media only screen and (max-width:1068px) {. .image-overview-always-on { background-image:url(/uk/icloud/images/overview/always_on__djk4uvw7xmky_medium.jpg); }.}.@media only screen and (max-width:1068px)and (-webkit-min-device-pixel-ratio:1.5),only screen and (max-width:1068px)and (min-resolution:1.5dppx),only screen and (max-width:1068px)and (min-resolution:144dpi) {. .image-overview-always-on { background-image:url(/uk/icloud/images/overview/always_on__djk4uvw7xmky_medium_2x.jpg); }.}.@media
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 414x191, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):24775
                                                                                                                                                                                                                                                          Entropy (8bit):7.949595242051897
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:shD0LjRaG9bBZ3nHycGrv7jMgcyooqhmHJ7iPsm:MYZaGtBZ3nHHGrv7jM1yooqk1ev
                                                                                                                                                                                                                                                          MD5:A9B711902956915814E97545B8069840
                                                                                                                                                                                                                                                          SHA1:A1A3CD880F5F517DC1A45B024FB47825D7436221
                                                                                                                                                                                                                                                          SHA-256:3C9B46DD898DA2DE257A1B43C5E859809E2C96F2D9AFE2EA888BDA905C6F6E50
                                                                                                                                                                                                                                                          SHA-512:600B61EFEE4409CBB78060C3ED7BE6D4C2BB883F5A387507D57C01ED979A81542F8CB28395DBFE85795C1A0E7DFCAA8CF16AFA4A415970A535B2C2C12964779C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/siri/h/images/overview/hero_iphone__be8lmj5vyy3m_large.jpg
                                                                                                                                                                                                                                                          Preview:......Adobe.d...............................................................................................................................................................................................................................................!1..A.Qa"..q.2....B#.....Rb.s$t..6Vvr..3.5u.78...CcD..&.'..S.4Td%UFW..ef......................!1.Q....Aaq..2R..."..4..B.r3#S$............?...p+.../.Y..@...=.g.....7...T....o.......F...............S@.s...v:K...+iG.CR~.SyU.....A..0.`.f.[y.1.y.X.6u..t..[**....'.....!.N.a.....2$.K..)..r.E....."...%.iSJ.FR.E..B..)&`$..q..2)a.i..Y\.J@e<......A.".x....ys.....3.*.33.r==.".bu8.QJ..I.... ..T.#.$S4...(.S$.'.2.p.....x.X..#.".3+JR.V$..T...I...J.p:.y...D...y....o......g.w5S+)..Q.'f.....a?1...6.V.... ..(4u.^RUL&U[..g/>.SF..3!p. .<:...._............TNs\."aJ"j...a.j..U.A.h.S'/....D.U.S...I8.a..B.[..O\$...)..A#?........... ....$..p.e..g.i...%yj_......lRA-U....d8}^..........4.L..).ulI_H.b._\...).".K....c........m..9E?.ybI.S.#].;
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64915), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):131299
                                                                                                                                                                                                                                                          Entropy (8bit):5.37919876767352
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:wNX+qwhPlyBovMdhW8hm5wOXiHopiqmrDlFxLDbVNjtlG4zS7p:wNVtdhWMmwOx4u7p
                                                                                                                                                                                                                                                          MD5:F7885603364CB77D1CF4E95101E104D1
                                                                                                                                                                                                                                                          SHA1:DFB37D89465CBD08FA463BAEABC4D74DC0925E45
                                                                                                                                                                                                                                                          SHA-256:AB578E5DD89C8B4BF572DE779965D85E6BD4D1FA7583D2E9622CD23CC017E575
                                                                                                                                                                                                                                                          SHA-512:E1EFF454FE01A5662107B26CDE62B6CCC706A5EA86A0ECDA4D024EA939819669EB0271E83012318F42D2B7827CECE74B79626491223B220222C9FF36D3FEE221
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/siri/h/built/styles/main.built.css
                                                                                                                                                                                                                                                          Preview:html.js [data-anim-lazy-image],html.js [data-anim-lazy-image] *{background-image:none!important;-webkit-mask-image:none!important;mask-image:none!important}html.text-zoom{--section-content:94%}.will-change-transform{will-change:transform}.will-change-opacity{will-change:opacity}.will-change .parallax-this{will-change:transform}.will-change .parallax-this.fade-it{will-change:opacity}@keyframes fade-in{0%{opacity:.001}to{opacity:.999}}html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:initial}button{background:none;border:0;box-sizing:initial;color:inherit;cursor:pointer;font:inherit;line-h
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 870x595, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):140015
                                                                                                                                                                                                                                                          Entropy (8bit):7.978705654630408
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:p5WwjYaMJRKG2K7ICqXp7lYUNlNdniyKGCnWGGzJ3dnfqLguk0C1Q/oZtD/aS2yT:pPEaW2qGhlYcNdneOnS8l5Y9wOPNz3BK
                                                                                                                                                                                                                                                          MD5:89F4E62D607049BB5EE0CBBE67053F26
                                                                                                                                                                                                                                                          SHA1:1484186187FB2300EADBF91DE7AEC78A84189EFE
                                                                                                                                                                                                                                                          SHA-256:41DDBDCDDF662DBC64C64E777B9EAF0531C2BA04FB5F39E574E38A5753393A4B
                                                                                                                                                                                                                                                          SHA-512:EFBA0DDD8664972717A491DF2F653928AF44E4E6EBBED0B453BDB961D629F627E37F370627FD5A71DE0E33ECC1A60C889BF9072F4F5EF49218A5DD70B62FBE1B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................S.f..................................................... ........../c.Z.k[.Z...][.rc.[.^..(V..S...\...............EU..V.n...u.]}._u...-..ig'....&|.!.................6.o...._u.......ie).I1Q...y.1Uy//l]U................$xT..un.........."!..'..c........r.................H.ku..V.....u.....)[)....gc:G.v.|.'+..f.x...............$.J..V.....}..[....-........._V0..Ee....s.7.................B.ku.n.[....u.V..R......"b...a./.|...1.^FvI................G...V..}.]u.....o..........r.E.k.5t.[.Z.&..............DY.P........Z.u.T.J`k8..O. :..9..w=$.I@.............."...o+u.]u....}...uJV..d..sS..6.v......i.................D.u..Z.u......}....7F.)Lm..O./+`...x.=..M................"$.+Z.Z......]}.}..S..P..;y...7.k....y...D..............."$.*]uj_u.]u.\_u.=..s.*..t.-...3..'..k.n.e................4}j
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1066 x 134, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3374
                                                                                                                                                                                                                                                          Entropy (8bit):7.42049617242085
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:GtieyiPyG+AXabhHYOwtbEM6FJ5mgaRJUPTndz:ATyWqbZlwtO5mg0WTdz
                                                                                                                                                                                                                                                          MD5:038C28F8B645AE3060C0C2200C4EB56D
                                                                                                                                                                                                                                                          SHA1:76DC5DBF157B538B0391E86F4981D766D4FC314B
                                                                                                                                                                                                                                                          SHA-256:54DC94B94D30EE2FA2150F81C45906847D32A7EDB838045F31E99817D3BD3F65
                                                                                                                                                                                                                                                          SHA-512:0F9BD43AE33FCDC83894DA763C9EA6151DDD8D70B6D7BBD4065EC821B7FA89460A9EC002FDD322AB83019077A672A288E44C28314FD8C0A0CE16D42624E89D63
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/us/wallet/2021/1c3bfbe3-228d-434f-bbfc-5b68f1355396/image/hero/icon_wallet_shadow_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...........kL....IDATx....r.H....e..13.....i.2E.<.. .;...s".$...H/...U.k(.....w!...@.]....W....!.4....(.*.(|.....;7.^.>/..........w....n.o.....9......Yz.....z.......rKw......w.}...`.._.....F>.......H7p...[../v.]...`.ig.Y.z{.x(v....^....W....]...j.=........vr....Rlt..>.......}J;....w.|......{......5..9.I+..I....;.................P,.N..J.A.......h....:.......z.U......+.R..r~.b...5...N......c.bU.....E.s.UH...c.>............|.O...n.sT?.W^..qk_......6.....i....-..SN..i.......]{.(.9..|.....S*....2.....0..}'..[-...T..).TP,..b.0B....p_...gnP.f.1....*r..s.Y..g.s...`.M{.@ g`.XX1.T.QA.c.5.5.9...0$-tN.`!-x...El[.Qd.7...1..u....}i.k.."..<^D.....k...;........E.....:..X1! .;Vl.o....:......:o.p.`..0..T..(......C.r.....97.o.G..6..2...b...S............-mx..U.k..._D.a....^........@...........o..IaE_P..4.b....o.......x..O.#.h.[u*H[P.#<(f..=&L......[Zs...U.).{}...*...X2....r6.{.....)e>g.F.s.f.......a.8.{5.%.,.C....p...6.X"..;6..g.T,.R......._.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 340 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):8966
                                                                                                                                                                                                                                                          Entropy (8bit):7.922504901752119
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:TrkUDyhG1WRE7S+wxnH+9LUFttDOwvmeTKnrsmOMZ2Hz:sUtU1+9LInwrXAT
                                                                                                                                                                                                                                                          MD5:A7890F7EA6992A31A864117C1763DD0A
                                                                                                                                                                                                                                                          SHA1:FDC737D215BA911A3ACD7D888BDEEC0A68AD70F2
                                                                                                                                                                                                                                                          SHA-256:BFDE3C432B4697361900F89E9C159B909C9BD90BB1D7A3F4789F7C9B9301F88A
                                                                                                                                                                                                                                                          SHA-512:D85684BDAB72DB72720C84CFB8E6D758FA6BA0DA1BE106B2441F51D8B3E72B243CC224E88CBC30F157605B6D660C093D74C1CE137DC8E88A010208F021DDAC82
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...T...<.....9BB6....sRGB.........eXIfMM.*.......i......................./...P.......................T...........<....ASCII...1.86.0-2AITGBW6WFWU4E5HSVQUSXU6W4.0.1-4.3......YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.86.0-2AITGBW6WFWU4E5HSVQUSXU6W4.0.1-4</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.86.0-2AITGBW6WFWU4E5HSVQUSXU6W4.0.1-4</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.rY6.....IDATx....f.U.Yg...}..fad. ..&$..I*@D.*E.BE.A.*.(0Zj*.h*..2 .&.)..H.HX.K.`.H...e...a.B.A.......n..}.{z.N..w.s.....s.{...o.}.B....G...@.k.cE.^....Y.r.............L<;..Rz?.u...r.%..9.r..c.....d
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):453469
                                                                                                                                                                                                                                                          Entropy (8bit):5.280221542632013
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:GO7JaM7Tc0er543KtIhx2LOLWGs/lHDuuhWuBZ0jXPpHBa:GO7pTcR3tIhx2LOLWG60rpH4
                                                                                                                                                                                                                                                          MD5:E1B1472CFF5B2731BFD1E95EF7EF6108
                                                                                                                                                                                                                                                          SHA1:2BA19682DCBA6032B4AC65CF9E77A861AD018DF8
                                                                                                                                                                                                                                                          SHA-256:2F7102551AEC4ED3012FC67CBA7D5410FA4E7E409F0A4F4F10AFC7B46F5E50C5
                                                                                                                                                                                                                                                          SHA-512:58C81EF4B74A0DEC9BD303143DAE8E00852DDB603EAF772FA026869636A37789A1E747FFC08B5B537FFB865BFF164984C77031DA8534848B142FC61D8D224EB4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/home-app/g/built/scripts/main.built.js
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function i(s){if(e[s])return e[s].exports;var r=e[s]={i:s,l:!1,exports:{}};return t[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)i.d(s,r,function(e){return t[e]}.bind(null,r));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="/",i(i.s=83)}([function(t,e){t.exports=function(t){return t&&t.__esModule?t:{default:t}}},function(t,
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):197
                                                                                                                                                                                                                                                          Entropy (8bit):4.9460223458678
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:n1DNX4PNNcevsibDRd7HUsddYuKYHNce5e:1DuN5vs8DRR0sd/J55e
                                                                                                                                                                                                                                                          MD5:C8F507F821899022CC9374086242FFA3
                                                                                                                                                                                                                                                          SHA1:26B1CD0037B2ACC55EF17FE099B25848EC6BC107
                                                                                                                                                                                                                                                          SHA-256:202A2016C552840100864EA7E87861AC05FA9E2BAABDAD81609EC97464A40EB6
                                                                                                                                                                                                                                                          SHA-512:6FA725CFBF16B94923AC3FCEDCEA1157BD8796521E0C3D23CB4E5F3D7652F9D8C13113C7E6A079A47F8AB8792554B3DA0ADF69D652A7E3E805F3B2E0DCC12032
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/metrics/data-relay/1.1.4/scripts/auto-relay.js
                                                                                                                                                                                                                                                          Preview:"use strict";!function(){var r;try{r=require("@marcom/data-relay")}catch(r){}if(r){var e,t=document.getElementById("aw-rid-relay-options");if(t)try{e=JSON.parse(t.innerHTML)}catch(r){}new r(e)}}();
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2150x600, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):159598
                                                                                                                                                                                                                                                          Entropy (8bit):7.946252164413272
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:Taixl5GoQp72U86sKIBQvsJOMn8D29d8WCoN/ZDBcRzfVc3:bxs72U8l7BQDg8D29d8WCiD6zfV4
                                                                                                                                                                                                                                                          MD5:FE813F800FB9F1DCCFC9FBA9F357DFA4
                                                                                                                                                                                                                                                          SHA1:5A20AB40BD6FB5F2BF12846B3B0DC60F842D190B
                                                                                                                                                                                                                                                          SHA-256:FC5B60CAEFB75EDDE30563287FC518F0F534F9CBF5C86CB7FE0D8160D5FDCE96
                                                                                                                                                                                                                                                          SHA-512:0861D6A85E5218214369F4B0913C2B3A938BFE008803EED17DC81283FB0751F69590F9B8FFBAF0138AFD4F758CF3B9C9CBE55805FF25C5F68209C6946065F371
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X.f......................................................./..:.YW...... $..1"..D.L&$. D.... $..(.k$..L&$...G#N..?1u....................vO...................~....w..P.................O.........................................K............K.P............s.@...............>........y.$..JI."IH.$...~..:.7.6..{......B*..+..Z.Ub).Es...z....V"..3.K.=.......................%O._.oL....>ly.....7.N..W.|.._.9.....~=T..7..n..+.g..>..$.."S.J_...`7........Eb"..Eb+X.T..G.~f.g.?..&.j.....W.O<.o..;.|k..o..?.7.]...u..z..q................?,.5.`>.x{.^.2z..Kt.........c..>owObs{.{C....Ww.o.....I)"%1$..;.......g.!...8..V"...H.Dv..z..q...?.<W.^.....!t...=/...}..}s^..;........@.................o._eI.&$&Q1"Iy..b".......b...T.V<s.T A.....B.D!.^.|L.X.Ei\..<..:.Z.h.."+..U...Y|.{..................G.....nQeR&..P.D..i.y.<.t.)JS:S<.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):36993
                                                                                                                                                                                                                                                          Entropy (8bit):7.968821514955574
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:U+Jdo4gWnulXgZ8M7mdeBSsKroHMtSKUyebzg5qpgL1q:U+vl0JgZzaSSFr5tSieIBq
                                                                                                                                                                                                                                                          MD5:4B48AD4CC96CE407C4C5A335AEE0FB82
                                                                                                                                                                                                                                                          SHA1:5759BF400E5C35FD212E12F8A2637F17031F4668
                                                                                                                                                                                                                                                          SHA-256:D924D15121C4ADC00CD80989A4ACBD6212B385142DB345023C5508A9D6FF4B65
                                                                                                                                                                                                                                                          SHA-512:848F63CC4E645903427C73813D6AF34C1CC0597ABD505D6ACE5D2A67BC29B5FF7C30D017DF5A33B201B9C717A3E35CF3F25ED5CB181366E383D75080DDE5E70E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P.......................y................ASCII...1.72.6-23L-KN2TUK7G5OOPNQMPPLH2NL35PY.0.1-0....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..6..5.cwci$..N...c...q[6..X<...YHW.O.79.........D..B$dfM.v#...+...?.~..<e....7.[.......Eo4.M*#.u)....;....|....Q..E.'....?C.aS...[.....*.'.h#..d.};..}.V.w...Yw`
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2774
                                                                                                                                                                                                                                                          Entropy (8bit):7.918068405742854
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:wCPOpzB50zXsn+F1caWwuI8TTX/6BiyN5P8IZznh/a/9c2cwu1:3P79Wwu1j/6BFNvw9c2K
                                                                                                                                                                                                                                                          MD5:96CF07FAE2762FD4B9A477E43439A65B
                                                                                                                                                                                                                                                          SHA1:AFFE3D0C3745D84E3D4D22A9539AFC112A419D12
                                                                                                                                                                                                                                                          SHA-256:DE1FFFCF0FBC22BFE20A81DE72D96A3AFC7628CFC1A1C8C8B54465AFE9271DD0
                                                                                                                                                                                                                                                          SHA-512:2EE4746C2E5FA0DD599EEEBD696D19F545A392F7139A2F2D66325564392EADB0C76201B5ADBF0808EA7FB72869B9705157F8A36C0DBC304BA24B611CB0841AE2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....IDATx...5......5.].........z....s.=..E.}0...i....S.~./~P.nL.._.....5bh..s#.t.Am.[7.L......p.m.....M...V..4.06...D.de1"~.li."T?.Zq.a.W."bl&.Q....*.......e..B.^..G..........$....m.msl.k{....7X....W{..?y...k..;...Ou.3.S.|..[~..k...x..x....N..('.N....q....;..;l.yk..y.N,.;G|6|....}..,R...9...1p..+?<x..g.7.L..h.w.B.iB.....3f..)..C.H<..g...g....i(.)'.Fy.N..2B ......cF..S..F..9...V.s....H...'.\.....X..\l..t....F9:.J.k....rd..|m.e.l].L..X. 6.E.gO?....Zm.....;....O@F...._..5..'?w.....S....K...H..v.F-.`.]...o.h...0.Ik.V.,............=..?U....(..X..(..U<}..[....H'}..X....u...;.....O.of......A...Wo..`.......qo.........c.F...lq...U....9[.....K.C....z.k..@..v:z.O'.<..u7D....v.....X..p.P....1.HX V....~....LG\......0.........~....jp&;...D,.i .C.(.....Kc..K..C.Z..ag..qTP.........Kg..b......"..m...D.. .?..c).....l..S........}..V{..g...6...+A.P..@..UJ........j._4..{.8.....B.N^....v..i..2.>...J.l.{.OP..\....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):27458
                                                                                                                                                                                                                                                          Entropy (8bit):7.981261436997557
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:dDbBgJHEbh5mX9KcsWcDl4mRBSSG9BCqWeYszF:dDVeHEbCQucDRPom4F
                                                                                                                                                                                                                                                          MD5:0B7F207901B7F44053A619A6BB6CDD80
                                                                                                                                                                                                                                                          SHA1:54672CF192177376A14B3CF77C76F8C6D120DF32
                                                                                                                                                                                                                                                          SHA-256:D8D964F3AFC8673EBABB503003417C6FE9FC220715FAD1863D6D276F16E04477
                                                                                                                                                                                                                                                          SHA-512:BAF070145BA92AED666DD6FE728C2F3B1A53A2152A074A7C63908269199F12D95F471D0CCB85F567EB8E068DD31CE7FA640C72735B11492E7087559D5A9869FE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/images/overview/hero/dad_endframe__mgnxi2892yiy_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...................k.IDATx.b.y.2..2@...a...._.......6NbK..&4!i.>_,yK).oJ..F.H..Nm...)..fw..!-..........a3..d..P..,sb....S.(.!..o]uk...2..".F... .HXj5d..`S..4{...)..?......G.2.|....K^B..r.d>DP.......p..0..c3J.U...+...V)...(.2.zU.....}..Kj..k..-U..Z!C...S.e...&_6.G..#.VB..C.CZI`....'.c.O~W.i.2[.z......i..&.z..5..{.....Ln.._!}x.`.$.E..+..h6u..Fx......Ne.f.....\J.6*...I:.j[.....`.nL..6.#..G..X......~.....:...^../.s.1).}.....l...N..H=@$cp...K,zl.9.oeje7y.B.;x....O.p..x...nQ....e...:..G...e6Ag....H...]....&...-.....m.'g~.&R.4...$.D.|...aj.]....S\........Kn}...L..._..k..xr.H.U..s.D.."..&koSF..........@..:....G'}H8.-K.MY.v|N..L.<.|...AM.........-.....f.........8K.O.)./mS....(..5..........7..J.V........*~..^.......C...v...s?....r..KZp..Y.4.;......i..;.4...^.....+..\H...g..Y....x.17Y\.p.{b3.E.w.IA..5.[..+...../\*`..M...b......g.g=..k.].g.m,).z..:C.%..v......$SJ......'.WYxJ+y.T+.i.71.tZ.=..'#.IV.R...o%.h.".....{.&O..o...4O......kQ..(
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 934x788, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):181481
                                                                                                                                                                                                                                                          Entropy (8bit):7.969767551952288
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:iMadTMs54xSyY3c50LuHg1VttIrnyj9olXX+W7pRQyZnzRLeN2LDqR:7hzuYCtIrnyjYn+W7TQyjekLDqR
                                                                                                                                                                                                                                                          MD5:CBA56BC8165883B4E1FF903A8063BFEA
                                                                                                                                                                                                                                                          SHA1:C6B0AEB6C5D25046471A4FB6884F9CB7C6308A7F
                                                                                                                                                                                                                                                          SHA-256:53DD2486C6F674414C38471C96326005E6F89CAA649B7665D0D3D6169BDC70C4
                                                                                                                                                                                                                                                          SHA-512:249E8E331C35B48B7EE1EC1B6B416AA267C693DBA1E05C87E3CDA3607820BE3F4164DE3E0AC76F89B8E5C04BF9509CBA0C95F47944D6FC3F2F0A3C5DA00968B5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.................................................................................................................................................................................................................F.....0..........?M.....0F..F....(".a.#..x... F....a.#..#..F.`#.C...8.\................f.|9vc.................].P...'/................}......................z.vc...................T.F.......o.oWo\.....>......g\y...Z.&...}.p.).3.....e.....s...g././...6......xy.r{...1~.....|.}f.?..m.#...^t..10...?0...V...>{.I.I..k*.....0.^._..w;..|.............{1.n9............a....%.L........b.....'......vf...7.....}4r...p.n...5`...3^....=.....g..*.....[Q}...al...]..v....]...f.#Ii~..o..X.....'.....oL..>........i.kG./..{o..d.../..........xQ.^.b.....!...c....oD...o..7...?........o...{9....!...<r...........z.vc......w.+.{t...l~.y......_...mm....m.x._...I./.;l.>._;.._...5GE|.....U=.....>..\=F.]c.A.>3z..O........W_-.A...y..g...o...`|...X..1..........e.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 371x93, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7043
                                                                                                                                                                                                                                                          Entropy (8bit):7.761342927536759
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:htefBBBvOFZ8RrPXuU7j/ZLLTTVO5qXES3+iFYUjU3jsTf:TArmyPTVO5WESjGUUje
                                                                                                                                                                                                                                                          MD5:032D2A9933D8A7563FF4C1CB0D479BF4
                                                                                                                                                                                                                                                          SHA1:4657EAE9A9FD43744F71CBFF128EEB2B471C855B
                                                                                                                                                                                                                                                          SHA-256:B4CCACE5973C5FCFD272028DBD24EB142EFE827EDD9493610AC1F0185BC21821
                                                                                                                                                                                                                                                          SHA-512:198928CB79D640AE62BF8C7C3A1DE68CC93C53A22BCF3DB2A93D6B779ABD334D54021A579BEF0827F162C6330F1B8E57F407BCFD9C4976015D33247E2A93B189
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/airplay/o/images/overview/intelligent_playback__byrr5jogd25e_large.jpg
                                                                                                                                                                                                                                                          Preview:......Adobe.d.................................................................................................................................................].s..............................................................................................!..1.S.A"...X..Qa2.q.....BR#..br..Cc$4D.........................!1A.aq..2Q...."R...Br..#b..3Cs..............?.......;.]Blf.)..v.L:[e..,m#70..X...=...y..?.z...[.+ q..UTv.........(...'G.(........H...............+>..........|.....g^J..}..B.%g..>.}!xY....x...,..Y...._H^.u....././.:.V}........y+>..........|.....g^J..}..B.%g..>.}!xY....x...,..Y...._H^.u....././.:.V}........y+>..........|.....g^J..}..B.%g..>.}!xY....x...,..Y...._H^.u....././.:.V}........y+>..........|.....g^J..}..B.%g..>.}!xY....x...,..Y...._H^.u....././.:.V}.....7G.=.....2..e..l....}W.).u.........eCdI/..D.&....i.....ov!wa(.T..Q'8j=...Q......2......#.0.@.....a.U.m..I...]1y&uf.y..K....2>W..4~b.Y.....2Q.s........e...........:...z.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3961
                                                                                                                                                                                                                                                          Entropy (8bit):7.934214564739351
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:9FiKisM5L6RAuux4a8UXhYThccl2GlntYasLvv:9FDicw2a84chJJlnIvv
                                                                                                                                                                                                                                                          MD5:5A8458DC24DF456A16C89839138C9887
                                                                                                                                                                                                                                                          SHA1:AE3819C9D291A430CA8B17D9C6E948B01604A488
                                                                                                                                                                                                                                                          SHA-256:7A24C8D4ECE554F121D421492348BACFDC42E55E28E1739E68A8AA6528E7DFAD
                                                                                                                                                                                                                                                          SHA-512:5B3A3217DCA3D388B5EFF95AE3C053E1A1742292CF8961ACEB297E96150DE9054F3B5433654F9999B1DAD992E4E585EA2F4478E91FFD86EB17DEAFFD17325B8D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apps/d/images/overview/hero/hero_journal_chiclet__ez61ita3b6qa_xlarge.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A....@IDATx...t.I...[..BC.p&...Zfffff.=.........3.!.-...SZ...>ike%v....=%w...._ ..E}..W_}......].Z;/...v.neAK.c...;@...u%A...oW.r...m[..s.I.r..Y.r[C....f.2..l.!.."..!.=.....y.P.b.......[z.,.@6....=9..[......#.,`..].^^u....`.....O.[........J..~.%.b.9._>..Q.<j..`.9.....$q...(..7..^.E.K.v.<\.m.Y..Fz....]....../W.....j....6.tE..6....hB....}q.6.....u@......tg....HP.X..5#[......X..1).(..........!......=.6.,............#[...\e.*.....#...~......q.N2......r29.YJ.#.....#...`euK).....].M......:C..uT....Y{..k?../..kF..su`.....$...9.. </8yd.._`.grF...]{..|.pr...NSM........~....K.....D..&.%_......>v.h...b+Ac.q../.Y.9kDs.G.X&.#.A..,.D@.z.3U....k.E...i....\R...u/..?n...z....R(V_...r.hUE.N8....U.......z...v.s...!J".a..%.(.q..l=.{..a>........3>.v...;......qn.....B...U......h.~.....q.r..'....+Q..p..m...7.W~.w..}.x..b.<N...F.3....\../>....8.......*.~.S.8Xa..........q.......-b...^.t.. ....m...M8..!..{/...........h.g...[...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):32812
                                                                                                                                                                                                                                                          Entropy (8bit):7.956787582155315
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:F09lL3ALHYUtlUC2hhgilPsFebNvpyFjy+W6v1D:F09lLYHVdOCebfy8+vD
                                                                                                                                                                                                                                                          MD5:551429DFD666B60D37993D3E1F353231
                                                                                                                                                                                                                                                          SHA1:C9599D56950FC5CE5A708D7303D5FE307E010629
                                                                                                                                                                                                                                                          SHA-256:21C0CA4C3266F6765406DE1082EE4040A4D21D3508D990CA8D0D2244F3020EAE
                                                                                                                                                                                                                                                          SHA-512:A62212D4D65D73F6E328C17807AAE22514296AEBFC14DBD5AC20D59C9AE96FF815AC2769D9361317A7A92EBD439DA2072E43302D7258BBD33BF4F37DAEE27659
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/29MMFe_YKRLw-CFALV0Qlg/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-4GQ5S4JDBHWIFJ5B6YNPI7TAIY.0.1-8....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..]U.@5q..2......8v...Y2.....x...V......R...M..+Ox.b".4...!4.6..".......I.......7T.....O....._Ua....c&..s.S,..0..U.MR.H........]...tW......F..C..b.<=...Z..+.o.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):29912
                                                                                                                                                                                                                                                          Entropy (8bit):7.986691334118049
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:n7mMYefClLQGGJnttSD+lTXTw4v3vfcQ+DkG:7mMYeELQ/1twSlTs4/r+DT
                                                                                                                                                                                                                                                          MD5:D8FFA6FB5ECD0502067EFEBB273081C3
                                                                                                                                                                                                                                                          SHA1:57A57269A76010E15C77F26EFB433D9B5A92F757
                                                                                                                                                                                                                                                          SHA-256:A95F3A80DFE52449EB487762ADA499277110B1433A253552E4E6FE4A6ABCFBDE
                                                                                                                                                                                                                                                          SHA-512:D4978E3210BCE7E811471A4619AAAC741926D16D5766D8AAC970273D6FED3296269DE3DB3C2D6AC34D1C2C7D46A985CA3E6AC4E614103A07DBA7980E8398644C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/images/overview/hero/nan_startframe__l8uc1t75y8yu_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...................t.IDATx......J.......:...0.|.?Ty..4..d`..~.Y.........n....~....{..r..a.s.%ee....).x??.._.b.;-5......T,....y.e...yu.9.N..=-9...u..G..+.-...u...Q....)....L..?..'l_H.{s..2..{d....2'..w..........#G.[v@d..Y..v.V%....Lq.$.w.a.Q~gO...~........dOW.....*.......r...% bP.9.?......Z.Js....S....}g......}..N...t........o0.x6.G.........f?.Y.a..].......h.YL.t...Y..p.Q......%.. ..z....w.S..~..^....r...l.....ntY<G...J7....u..{.5U..`.>%..f. .{:^.\.....T.x....U`..!..d.`;.(..p.,g|....".......m..!&...S.m.P..~[...........2.....[.{.3.@uY.....D-..<.FLu.l...`.<....4F..Wid.].V...8.X...jO.h.v...u...^x...#.0..`..sc.K&u.lhdZu#.v....k.....D..H..c.:u\..I...G..'.do.....z....K.41.XF.....W..}2.m...p+..<).w3=E..F[.N....N....<`......x.~.......p.............a.|.....hH..{.'.....p.....d.....xj`._.......].y.s.l..?...|...%.3$..yME.v@~...l.9...*.....-Fi.f.k........ ....e......1........'@T.........PT.q...Q...0N.. E.P...`....*.8.L...E..'.......&.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 102 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1712
                                                                                                                                                                                                                                                          Entropy (8bit):7.85531019334725
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:7LNQMaPu6loXPgeh8Fj92e4xI6LYP9r7/mYFeYssf7:7pra1WXKrP6IArYFjssT
                                                                                                                                                                                                                                                          MD5:F8626AADADE331B0AA1531F4648F03EE
                                                                                                                                                                                                                                                          SHA1:9079E335D7E4ED934A3EFCAA4C0356975C0AE442
                                                                                                                                                                                                                                                          SHA-256:D2BC0B9BFAB86F6B6667E6368AB35D55BDD212CD0F33F002F7605D0C104DCA6E
                                                                                                                                                                                                                                                          SHA-512:E3E214E1C4327A237D2C8ED3BC34946D2F444C5F9CCEA2D952B683AA0C5AFD381895553895074C5883775CAF2E2DA0F9635E520D6FEC3B6985F76E12FBFC8B37
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...f...!.....+.....wIDATx..ylUU...k.,..l..J+h. .6".......5n..S..D.1...a.5RE....q.(D-q....U..B..X.H.@)...}}...#....{/).I..z...9s.s....P.t>I...AP.......9...+.x.........../..q.'...].....e`.....}....... SZA..I.X...5..9&A....0.C}1&.rQ..~....~. .. ">...:..8..RL....I.M.........#\.&.A%...@.p......{...n......e...}...e..5.^.O)..L..X..eg......W...(..T...n<...3......-`#hva.d.[.".d-(..\...x.$.....g........[A.......:8da.?..\X.".l9..x,l.ROU..t..CK.7.`.}F...."^.J.}..0.H.Q.....#0.a...c....'.bl.'..Hc....`.2..d.T....l..mG.X..qE.q.dYX.J.b.V6..).43. ..-L#...f.[{..`y.[...j.dQ......~$...P.>.Xa..$...z...M..=..P....`P..A.C?.X.n..k.......B.y.M.y.2.l.I.}.BQg..].bL+...E.ve...g.......o.7...$...-.r..g.H.U_..v.)...6.........S.U...Rf:....R.F... ..6...`..Gm.sL..%.0ZB<......a53...Y.\..........%.sJ.2.g'..3.. 3.n...1#|.-...v..GY.5..v...Ls(C..Bp...b.]...K.qbE..#.j%G..9.vL.yOxJ1.>+...'..$+.6..*m..jP.P.."m o.M.f...|...m...i..b">+&.;n'-....C....V.2U...+w..r..o\.W.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 310x174, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3566
                                                                                                                                                                                                                                                          Entropy (8bit):7.692738580129757
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:sQAzUQKxgTv5l4NEYF2Fs7bBfSzqvGh9UN+RY3ADsH:CUSTvuXF2Fedtvu5RY3xH
                                                                                                                                                                                                                                                          MD5:359E7DB2F3727BA53D0D2D0E471E3B28
                                                                                                                                                                                                                                                          SHA1:463ED0E002706959CD192669128C2760515AAC14
                                                                                                                                                                                                                                                          SHA-256:895B07086F6C449CA3EEE3F7F129F12183E8D095194BEA7CFD477A78D4091038
                                                                                                                                                                                                                                                          SHA-512:C13B7D079C7B6F42798CF2B7A6060F637C19323B5A3D6EB9CB43538F59DB269C0D746357594B2F9EC5052EFB7512C35AFBB8B113D61DB10CCEA261EEE224780D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/college-ready-v2-wwcollege-ready-v2-wwcollege-ready-v2_16x9.jpg?output-format=jpg&resize=310:*
                                                                                                                                                                                                                                                          Preview:......JFIF..........................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........6.."..........4.........................................................................................)p...7._._...V.............u~...xyN..{.-...s.l.'....i..9^........z9r...........!..'.O....m}...]......yN.4r.\...n..E:{...k....Dts...APT...APT..A.7...|z<_......q..9..o....=.u....v4..z.~...M.....*.@.......)j..M....1.._.=^.}>o>.....h.+.....m..F....APT..(*....*...?7.z=M...N..+..=.O>...c.......TLT..APT..b2b2b2b2b2b2b2..xY.KW........v...y/i......bFLFLFLFLFLFLFLDAPT..APT......n....|...1.x;>.O....*....*...."....*....*.n..T..APT..APT....................8.........................!1.."Qaq2@A..#R..Cb. %Pp4BSs.........?....g...7.*....et.a.Fo.......k.t...{......~.....n..Gl.Q..SC......&u
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 147 x 147, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):4650
                                                                                                                                                                                                                                                          Entropy (8bit):7.928125637241678
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:z9NhDw2z+k8IeTKp+oVBQ3ehGvMJGbb0sdd+wtGNICH18kC+GdlUK7fBr:Bw2zxrdFhK0sdd9MyCH18ksdlUKh
                                                                                                                                                                                                                                                          MD5:7CF7627F5B5F5C210A78408B4F0215AB
                                                                                                                                                                                                                                                          SHA1:AB79327745ECE074F4B6D8F728F844136C07E4B6
                                                                                                                                                                                                                                                          SHA-256:110740C466E996FC8C420DD70FE64FCF0959F7105ECE50E85164C32C3B4EA483
                                                                                                                                                                                                                                                          SHA-512:0DCC501DC9D52AF3A0089A6173304A9D0C11FFE90D91396E72D8AD2527124A057A2B83A1374C7213F367390E455D6924CF1BE53AEAD0B7DC8713494CB8039B30
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/icloud/af/images/overview/hero_numbers__fietvhqi1fmi_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............+.....IDATx.....H.......a..6.`2..0.3...effff...R&...0O....m..;o.':N=.......ck"W....*.j..........c.....d`<0...p.0..Q.a....X..........f.o.......p....T1u.T...L.T.P..v`....0...a....8...8....&....Y.<~.......:1.....v)..*.Lm......Fa......x.E.l....t........y..A...o..z.e....5S.0=w.L..%. ..U..t..2.T......#.H^...~.#..T...........L..$.7. ..].. .[~._..t../\...$V*.i....R...T.O./.....o....R.2..{.<...IT7.$/..4....+.R.B0...._6p.D.Q)a?Q.2SR..dW..2.5....\...R.2..{.....$0..I...#{>....|.y.^.T.I=g..~.L.R.5~C.....E...Je..s.u..&0...;.8.q./.....B..;..N.m...m....v-V..2..sf=.m.:.O./?.....Y..j..tX..G.K....I.6.[./.5..b...>.....!hH.!.....t....TU&...g....l-.C..W..t....U%2e..]....%.).t.k..w...)(T...p..c C...t..u./...(%.'S.._G.R.O......!..T.L....nMS[........B....9w.p70..r.........@.uTBd.s...p....]..L..A.G."...YL...q.e.+..A...)$.<...%.s8...0...6...6...u~%yl....M|{.......:.J.L.~..S$.M.+..\.$..=.F..........|....\By....."r."$7,.xg.$....I.1{)...c.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13579), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13579
                                                                                                                                                                                                                                                          Entropy (8bit):5.2953924327300745
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:Mjt0r9XIQfz8XmBomvU9rtBohw6xtkIHGPdWathz8jSR0Wl:8Kr9X9Ex9rtl6xHHGV1hz/Dl
                                                                                                                                                                                                                                                          MD5:1C6CADFB7D02F1514F2DC120B45CA68B
                                                                                                                                                                                                                                                          SHA1:EF109F1F45EA05F47374C22F58B652CB41C08F6E
                                                                                                                                                                                                                                                          SHA-256:1E1795B327B7E91978E1C449A6941032B9324201C563E40AB52F12F6A8E79DB2
                                                                                                                                                                                                                                                          SHA-512:1991209EC5F4D1CDFED07E56D94E30DF1090196AD82D2566C7DAEDA7153511149674FBB127E78C1160D82E088485B402C3D1C00D3EBC7296F47D6276C4954EE1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/icloud/af/built/scripts/head.built.js
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=60)}([function(t,e,n){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-down
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 490x394, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):26916
                                                                                                                                                                                                                                                          Entropy (8bit):7.9692769451181436
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:vd/AV5/b745qHWOKrF6B90Iv5W0wly93vZ:vNALbM5qx5WDy9h
                                                                                                                                                                                                                                                          MD5:3598504D8292E5D4A0D3519233A383CD
                                                                                                                                                                                                                                                          SHA1:1B334E2B96BAC6508060A3308D6E23A10E4F02A2
                                                                                                                                                                                                                                                          SHA-256:D69C79C4795AF061190B78D9D2E8C3AE0224162E2033316BBDB92B75B41124D0
                                                                                                                                                                                                                                                          SHA-512:D792CEBC36F077BA66796483672B062F09820E501D38265796FD6F65FED90983014AEFE312C0B2A118F9A8B2A84826EB27030633C15EE8186A820986A151A0F5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-retail.cdn-apple.com/retail-image-server/bf8/3b2/077/154/8a4/519/797/3ee/54a/5fc/3598504d-8292-35d4-a0d3-519233a383cd_retail_trade_in_2x_large_1x.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..T....c..:............_j.TP1T..T...R.. Z.r....Q..U.2....zT..:......"'....|.S.S.b..T....@..ST...4.3g...=.J..-...z.]..T.qI..`Q...`...O....c.....I.@\.!._AN.=..ipE.&......./J@h....6.AK@..U........f.".3.R....=h....z....R..@.........C..AK..)..s@....`z.3Fs@...)..AK.Z@ ...3.SF.).)..q...B=.W..jv.....c*..t..'...2.5.%L..*.f..w.......>..g.(...Y.\z.....l..QZ._.<-q...S..!...'.Gs..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65436)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):757345
                                                                                                                                                                                                                                                          Entropy (8bit):5.302493893146439
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:XFA/c5fUrHK5lAQ3GHSWKYq06B+7YdgQseBnO2FF8y8ZHCkyuBMoZcZ2ehnd9dO6:Xr2YtXhJFF83ZHCky0aKMYC
                                                                                                                                                                                                                                                          MD5:E9398F0171D9970D383A349FAFAB0DBE
                                                                                                                                                                                                                                                          SHA1:BCCF441CE1107C2781C887F05141310BA6A1AEE9
                                                                                                                                                                                                                                                          SHA-256:ACFD763F79C263ACF9550960958B2C96BC8C9FCA9CA6C43888DC33B2E561659C
                                                                                                                                                                                                                                                          SHA-512:98A7E85498E9A2C6FB7A5083353D190A0A891BB4F7169D8ADF2661854C96BDF123EDCCF8BC031066418F86EDF1BA9D495385888568F509B2DBB70473F2C705D8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:/*! Copyright . Apple Inc. All rights reserved. See LICENSE for additional license information. */.(()=>{var t={1207:(t,e,i)=>{var o=i(6217),n=i(2221),s=i(6426),a=i(4891),r=(i(7664),i(7104).sharedLogger),l=i(927);const{mapkitKey:h}=i(2367);var c=i(9728),d=i(1486),u=i(1135).MaxLoadingRequests;u[d.Highest]*=10,u[d.High]*=10,u[d.Medium]*=10,u[d.Low]*=10;var p=i(811);const{triggerLogin:m,triggerLoginPopup:g}=i(86);var _="https:",f="https://cdn.apple-mapkit.com/ma/bootstrap",y="2",v=3e4,w={OK:200,MULTIPLE_CHOICES:300,BAD_REQUEST:400,UNAUTHORIZED:401,TOO_MANY_REQUESTS:429},b=["language","countryCode","madabaBaseUrl","authorizationCallback","libraries","logger","_showMapsLogo","_showLegalLink","bootstrapTimeout","_shadowDOMMode","_showsTileInfo","_distUrl","_syrupUrl","_uiBaseUrl","_teamId","_previewLoCSR","_forcedRenderingMode","_proxyPrefixes","_shouldLogin","_disableWebGLCheck"],C="R`ha\\aHe_";b.push(C);var k={READY:0,PENDING:1,ERROR:2,UNINITIALIZED:3},S={Initialized:"Initialized",Refresh
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):30532
                                                                                                                                                                                                                                                          Entropy (8bit):7.955106039524574
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:XM+jEtSXrWpNsr42s07LsflYqPAti3RMhe4++Ti1K51:XyS7Wpq429v4griQ51
                                                                                                                                                                                                                                                          MD5:BE69477F23C6BCC21E2656C3EEC93E28
                                                                                                                                                                                                                                                          SHA1:87CA7078D3C4447559A1605E0BA740D89C08DFA6
                                                                                                                                                                                                                                                          SHA-256:87CA406E2D773CF6DD0C75E08238135D5A44464B498B7E70B96FBDFAA0AE90E9
                                                                                                                                                                                                                                                          SHA-512:6141FC7886F184D0A6945EE1026A53A59C9400006713915FAA19D5A10A788E7A38CC495FBF58019BCB4250AC6FCA67304787FAE1CD3DAFBC5FBFF591C685B5A5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-M4EU7MK4XNO6JDELZLRJRPJVHE.0.1-4....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..{.."....71......$p?.H7"...X.1P.XI.z.).>.....H..s...:...2z... R.8....m...I......p8P...x.ZG(.].......V.HR?.g.#....y%H`~RF....*.&.P....I...t.?.;...2..._.8..z..28].X
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1400x787, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):26855
                                                                                                                                                                                                                                                          Entropy (8bit):7.604055468539861
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:dl29hkbooawclYezXo0IhBBQKMYlwkWWXd:dchE4zXoVrB1lwFod
                                                                                                                                                                                                                                                          MD5:C15B939B1DEC77E9CEBC89EBB81B1175
                                                                                                                                                                                                                                                          SHA1:C26A59668FADBFC879B258DCE149AACD42BD4DF4
                                                                                                                                                                                                                                                          SHA-256:E31B0C9EDF7723B6F72F6DA2D0CD713E8C11C211490E8EE622C009E4BBDFE59B
                                                                                                                                                                                                                                                          SHA-512:C5AFF491C2C30E996C3DE9DCDE65A77605D2DBE5770B681BB9971BFAA3BDA7F569BF507751DC403269B0AF2756EBC14980310DAF089B497F0B2C2B61E6F5D29E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF..........................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........x.."..........6....................................................................g.......................................................................................................0Gvi...91,..q.VA.x..............................................................o|.px...q.5@...1...-.N..,............................................................h......<.........M.(:p............................................................Uw^/qB..@....:p..P.$.............................................................e...|.....t.Zb.............a..."AyrbY...7...-.o.."X..,..................................................A..z.\7G........*..=0.....<..Eb.+.Q~...L0....X+N....R.A.x.......................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1400x787, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):67590
                                                                                                                                                                                                                                                          Entropy (8bit):7.976546049144423
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:+yt5d+WjzkD9bRl3n1zeZRBB/y182vcgsd94E34TD9m3sD6uaGyEI9YTFnDrqFUO:+yt5U6zGZ1gRBBj2vg3Iv9oQ91FnD5W
                                                                                                                                                                                                                                                          MD5:49EFBC6D9B4B7242107D2FBFC49937AA
                                                                                                                                                                                                                                                          SHA1:BFD89BA0EAA67D96CF26D2B9679E7740827EB8B8
                                                                                                                                                                                                                                                          SHA-256:FB018D48579FB8B2AA7BE09D42B8C32001542E23168561D6E1C7145892C4FA25
                                                                                                                                                                                                                                                          SHA-512:329862B7A21BB52AADFC89FDD173AA85A43CA99D2E0527BD05E928AFDE843A1DC458A05648D53CE8F507FA78DC234FFA28FA3E76659F1235145968F2076DD72D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/get-started-mac-ambient-en-us-102323_16x9.jpg?output-format=jpg&resize=1400:*
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........x.."..........3.................................................................3s.]...eD..U...Tk.%..&J..!H.[;ab.U.n.-.U..Vx...%..UbZ...SN...b7......]..$...`)O....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1440 x 684, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):5462
                                                                                                                                                                                                                                                          Entropy (8bit):6.699559332625784
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:I5O9br5VJvfVy+xkDw4FaMFSWjXmK60R7tgiOnZRP:I50NvfV9kDwIjOn
                                                                                                                                                                                                                                                          MD5:B3140F17550685365414014D5CAB69EA
                                                                                                                                                                                                                                                          SHA1:833E7E821118E3D260A08AFF53EFB43FC6CE1A3C
                                                                                                                                                                                                                                                          SHA-256:43C80AF3C5FD196ADB941FC70E66806DCA1D2B8CE30A4F5F78D9CF4B3D6434B2
                                                                                                                                                                                                                                                          SHA-512:258DB0122775CF758A040E5CBF9AA08D715AE5768625B2A74118B9467BA80C0AF603F171BD5CCD2E23823ED8EAA54B2442CCE5A8E3EA0454CEDDE29CA601A90A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/siri/h/images/overview/car_carplay_mask__gdalbb16ucq6_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............-.......PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................0.....tRNS......")19?ELRX_chmpsuvxrnjfa\VPJD>6.'!.....(8GUy...........................~[..&;Q.........lTA/......W.....N4...F.....]7..e<...`5...K .Y.....|..#.H...Z..S......B..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 267 x 267, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):59168
                                                                                                                                                                                                                                                          Entropy (8bit):7.991632810249205
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:1536:N/DFqw5spULP5IyYx5PKq77hAXJBcpAC9:N/7rD5kx5zi5Bcek
                                                                                                                                                                                                                                                          MD5:8FD6B8031BEE4910BB1F9820EEF2CDBE
                                                                                                                                                                                                                                                          SHA1:6447DCE2F78896BCB6C9285F477FBAE51C6652BF
                                                                                                                                                                                                                                                          SHA-256:235CB51DE6FAE33A20B2B18F24CE391087213164D26F52536495861FED4C1FF0
                                                                                                                                                                                                                                                          SHA-512:4DAE31F971E66020F36BF1F01C9548DA907FF34D7B9DFC93620CB4721D39B746E800CC1DADF41B42189D6330AF0B68D3F250F5929724952F32CB9C3F3CDF8603
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............U.R....IDATx.....\]...s.m.m....Am.Q..vT...{.}j..}...L......oJ)..RJ).1...<.cx...a<..p?....7........2...yHG.R..8$`.Qq...)..0.u......[x.....pT...mX.5X.,\..B.O.9...x........9.2....."d..R...(...G....K.X.........y....y...9...n....~..x...S..`....;.m...B....d.Q.._}.v.(..q..20.Z;:-%y../>.[.^<.!z..6.(..p....$.cTR|.._{:..Cc..oe~.j(..p..L...?t@..s.vl.D.ph,4..r.....~j.snpA~..w..+.P4...B#......M..."Fc\.\...y..H.....".....9T.Zj..q.........XD...U../"rR;.s=R...|...y..kCc....S...."7....t..A.....z...B#q#.....DOj.....c..R.H.....o..E;<..Mmg4Z4.^~.q..........N/|..I.A.. ?.......JFCc..x...U.B....LOk....i44...D}.....T....3'......F.....x...]pg...l.-2.(....L^v...o..w..7.....K.........N...,.y.Vh....2.....kL..&..~s`.^..w. {g.......4`...y)...C..........7Ka:afN^...m.H...U.u.td='#g4....U...L..P.d....f..$)S)....).l...i......3.........j...]..,S.6.>..j=..j.S.,t.X.].X..1....q.y.....Cw..{o..7.e..".8A.L.l...X._M)%......]...=.B,...Yq.}...!...=l:..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):17920
                                                                                                                                                                                                                                                          Entropy (8bit):7.960681938226793
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:NMxmvwhbhv78AHWK9I9KTmbmL8oTaEsVD6vHkxynXbUyDzdw:NimvSbhz8cSQ8omzgMMnIW+
                                                                                                                                                                                                                                                          MD5:8992745F9D7FD0DB6D83DE4D9FE260B6
                                                                                                                                                                                                                                                          SHA1:D6B4C8A76139F598D451DFA2E0270E2B46AD52D0
                                                                                                                                                                                                                                                          SHA-256:23FC0CBD16CC0C6DFC77975A4F5406855C73C02584816EF0152FCADF44B50D8D
                                                                                                                                                                                                                                                          SHA-512:5977D5B498993F19DAD41686A4C8290906E0F312DDBBDA68F5D172A849A02FB060E125ECDDB2ADA809D94969B52BA8196249044717BC028271445D035BCD5674
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-QKQ4IGDZXVUB3BTY6CYKOYTSQM.0.1-7....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....F.w.....<r}.n.7Q..&.F.w.....m..X>.:@........I.A?.O.dn...?.t@'...i.@N$s.y..p@.2X.{TN\..F7v='C.E..X..x.f..}=.?.....\....}*...f=Dx.k.m2.....p.t.m...J@..;|..tGS.;{.t.&/
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 384x832, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):81195
                                                                                                                                                                                                                                                          Entropy (8bit):7.987185112206201
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:IvqH8CEFUjOJnQw7CSLjmYJkEMmXRF/6hzuPYrF5ctq7/XpWBbGa:Ivd5UkBTvmwRFGygrF5cc/ZWBSa
                                                                                                                                                                                                                                                          MD5:0AED4D916BFCF0AC6C4EC0DD874B0892
                                                                                                                                                                                                                                                          SHA1:2511C1DB10C895E3C9D2A88CDBFA472A561A0F62
                                                                                                                                                                                                                                                          SHA-256:69A8C577B64ADBA1536D1E9D88853830C10275808D296A53BAD1C4DB1A8D9300
                                                                                                                                                                                                                                                          SHA-512:8A2C31C558480366181E0E84747863DDF568E9A111C5A6DB37F0B074015A20524761C9F4F2F9BE4C49D46A5A348F8AB38397B8E8684E050D4B380AF8E9F6EA66
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/home-app/images/overview/renovated_startframe__csnon7hxcioi_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................@........................................................D..$..%...$.)$.M..E.A/H...$.)K..uE J. ...*Z...#.x/..I$.w...R..w.l.....Jq.....f..$..yi$.I$..=..]b....Z.....(.....h.....'.)$.I$..}b...}^._.hZ}B..E..(.......I$T.C{o)D".I$`"..)....D.\.H..I$RB.H.R(.QD..(..D... ...D..%...(.....#e..U...g^.(..$.R$."..;~q.B_J.VR].....z).IH.ID.".*D.J)L.R;..2..%...y)..H.QE".E....J)9.J)..H..R(..I.a..S..k.GG..9. ..I..Q(..H....Sr..D.[..(.vL.:..w...QD..N ..A-Z.*.3...|.JL.<.t..o....J)...@...3u.N...<vM..a...m...H..%.R) .%...)..J$.QE"..I..u...E.J$..I....E.JH.RZ:..%..,..CNE.u.9.}3R.(...!`.*7-I..~...1:.O......,Z..^.+...l..X+...u..#..>.z5~....S....z/1..?<t.}.....m..{e7}.ri'...I^..T....................[7.5...6..g.~u.1..DyZ...u[..KM..p..f.Vl].G.e..~\...m.&.g.f.k.f.?K^...G...9.cH...:T.X..D.v...`.M(D..~.L..E...$..$.J$.9.Q(...9.Q).IND.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):169240
                                                                                                                                                                                                                                                          Entropy (8bit):5.3069539329343645
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:yRqUXKT4Vtq4Ibe/wdDcSfGgTXIXEoxblaCp543x867LewNWULqy79BhuKXlp9Fn:9VDo6IEoJz543xPeSJq8+ScO
                                                                                                                                                                                                                                                          MD5:290CDE041BA3424B83E84511B204E4E5
                                                                                                                                                                                                                                                          SHA1:CD8754E30B2D939BDB7520FE140364447E632A81
                                                                                                                                                                                                                                                          SHA-256:106300FDF10D70AA2A1DA1718392696736A884A9CB127B818AB0E2E9CEE5A654
                                                                                                                                                                                                                                                          SHA-512:847A49F3E7D417A754DFC2A5E5CCB833969399DE1E8CD1890EA1E7FFC14D0FB279293D5A5C3ED4787F7E5D4FEF229FAD01F611067AB61C0321C20C05026D37F9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/icloud/af/built/scripts/overview.built.js
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function s(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,s),r.l=!0,r.exports}s.m=t,s.c=e,s.d=function(t,e,i){s.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},s.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},s.t=function(t,e){if(1&e&&(t=s(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(s.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)s.d(i,r,function(e){return t[e]}.bind(null,r));return i},s.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return s.d(e,"a",e),e},s.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},s.p="/",s(s.s=110)}([function(t,e,s){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-dow
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1537), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1537
                                                                                                                                                                                                                                                          Entropy (8bit):5.122332157768622
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:ZTUcV276oIXXF3vh76gI/XF/vjo76j9IjUXFjS0fggHD8Tt2pfRvDfqgSSFV:t2vAXZJ7cXJrou9EUXNSY0tmfq1I
                                                                                                                                                                                                                                                          MD5:10031911984A2932A131A084D66174D0
                                                                                                                                                                                                                                                          SHA1:E5FFCE792A6095940C37977DF46011BB165B8E4E
                                                                                                                                                                                                                                                          SHA-256:D0EFB2D617B0931360FDE3442938A4DF51FB1E13C65421BEC8E415AD75073BB9
                                                                                                                                                                                                                                                          SHA-512:3E477C3E3C3A818F2CBDDDC46B1FC8F02F0D5350E573C5421038FAF8B22A5E8F7F123A88FB43452E193FD6EECD4292C21CE994ECEBBA14AED04BF3FCFA5FFC21
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/I3OAXsVre_Q28f7ixmtyb/_buildManifest.js
                                                                                                                                                                                                                                                          Preview:self.__BUILD_MANIFEST=function(e,s,t,a,i,r,c,o,n,l){return{__rewrites:{beforeFiles:[],afterFiles:[{source:"/retail/",destination:s},{source:"/retail/berightback/",destination:i},{source:"/retail/storelist/",destination:t},{source:"/retail/:slug/",destination:r},{source:"/:pgeo/retail/",destination:s},{source:"/:pgeo/retail/berightback/",destination:i},{source:"/:pgeo/retail/storelist/",destination:t},{source:"/:pgeo/retail/:slug/",destination:r},{source:"/:pgeo/:sgeo/retail/",destination:s},{source:"/:pgeo/:sgeo/retail/berightback/",destination:i},{source:"/:pgeo/:sgeo/retail/storelist/",destination:t},{source:"/:pgeo/:sgeo/retail/:slug/",destination:r}],fallback:[]},"/":[e,c,n,a,o,l,"static/chunks/pages/index-7a00ba4ffdeb4270.js"],"/404":[e,"static/chunks/pages/404-3048600b2bd6a6dc.js"],"/500":[e,a,"static/chunks/pages/500-fde803ab4d4bf288.js"],"/_error":["static/chunks/pages/_error-e8502cefdc70a089.js"],"/storedetails":[e,c,n,"static/chunks/654-885b5cfc0a5f6af1.js",a,o,l,"static/chun
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):130001
                                                                                                                                                                                                                                                          Entropy (8bit):5.262711505399736
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:7hOCvjwxJZzcXI6+jyXu4KaEV/gbXc20ZHLwD8EaBtrRyX0n:7hOC0x96ruNiXcvh0jyxRyXa
                                                                                                                                                                                                                                                          MD5:D89236800DC0BF66B0CE16C4656A7E56
                                                                                                                                                                                                                                                          SHA1:C4F3D31336C6423974DF781A9FF8827131231340
                                                                                                                                                                                                                                                          SHA-256:7F601B1B258803287386ACF9C747B98D5775345193C93DFE2DBDF3E5829A06C6
                                                                                                                                                                                                                                                          SHA-512:6D17C0164627B6A67DFD380603C02EDF55D423405302021E0CC81F61EA4083277541084F063A67374119D0F4E8C19C9E1A284C421D2C72534BA1A5C43371F20C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{64448:function(e,t,n){var r=n(67294),l=n(96086),a=n(63840);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\u
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):30973
                                                                                                                                                                                                                                                          Entropy (8bit):7.953509492810671
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:QdYizzwlFZLVGK1yYfKPgiXCcjq4s5x7IQH3COkAVrH1aZBWo//XqbYeyiH7X7m3:QdN8kISCc2pxMyVrHIxa8eyiHLRTkn
                                                                                                                                                                                                                                                          MD5:BDFB675C36A83FD58937653B69920A24
                                                                                                                                                                                                                                                          SHA1:69B5713F6B57A80264E2CF137E3C15EA1E6A2277
                                                                                                                                                                                                                                                          SHA-256:96BAAE2AB28A52B3CA18E152BCD4475EC523C6A7FDBBE9A0AECC6E23FFA85A5D
                                                                                                                                                                                                                                                          SHA-512:5D2F13EA68390855F8EDE44030977AEED3B4E37AD32D97AC1498BC14F69AD26E1568AEE46C54AE5B1B494558CAC3C4D4B80E6D59A7E99ECF9614E38115CE2DD9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-YRCFIDZBOPHBGG46JQFCIYMG64.0.1-9....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...Q.[@z.H=...Nl.^..8..J3.B.....b$Q.W...Z..\}.H.n.rk..o\V.....$.....).....v...~......Z....Wq..^}o.3..8...s....x....f.;d.....u...1...=EtP.^'....]...?.1..S..J..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1400x787, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):83850
                                                                                                                                                                                                                                                          Entropy (8bit):7.966744081917227
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:erp6+AsKC1z5KyD8YI+jgJadz7+qfbCHP7R09IjstQpCcOhIcb:ctAsKC1z58YIXJaxTUR3s8d8
                                                                                                                                                                                                                                                          MD5:18E42F181DD4FACF33A26C75AB0A9F70
                                                                                                                                                                                                                                                          SHA1:D38E9692D00E418836862172E003D4F651BBBCEA
                                                                                                                                                                                                                                                          SHA-256:F4A1FE286AA7B4437E8ADC2E860D3E2BE37BB5DDCAD5D67382E0FEDA5F0C8BD3
                                                                                                                                                                                                                                                          SHA-512:F2383B9B7D7760CE2598E16EB14875764FD331F15B275E27645884E4FED6E812BA387D6CD657CEA34F7C6208316A5C7CCBBB0E77085138946C363ED7CCC847DE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........x.."..........3....................................................................... L..... M.I..@EM.I..$.$.T.EX.j.:..V.AR..%.*V...(..+....h.v.C[<.<..A.hLm4B...1cjI
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 340 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):25883
                                                                                                                                                                                                                                                          Entropy (8bit):7.91682769758582
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:oU6b7CfDNTiEgPcLGtfxOg/1QbqK+2NlpOP:obCfp3qqGt+bqK+2NuP
                                                                                                                                                                                                                                                          MD5:98445F72EAD3EB0707D3B77B2026600C
                                                                                                                                                                                                                                                          SHA1:9B7BFB4D87DFDFFE174088CB8606FCD411339290
                                                                                                                                                                                                                                                          SHA-256:4ED2F16B14B9738F826E961AD44D1C9F70288033BCC2AAE5A52600D478B6E761
                                                                                                                                                                                                                                                          SHA-512:E17EF44495121A529F714C48B13BCCA660F10CDC4A5083B33DB9F301FD0D0E2B992C75A0FE766777CE6286396F65B0ECBB06FCE57B7CB2AFB644AE512D8436BE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...T...H.............sRGB.........eXIfMM.*.......i......................./...P.......................T...........H....ASCII...1.83.0-WOONSVEELLGHUJVMM4G45TRREY.0.1-7........YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.83.0-WOONSVEELLGHUJVMM4G45TRREY.0.1-7</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.83.0-WOONSVEELLGHUJVMM4G45TRREY.0.1-7</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..%.V..@.IDATx.....&fY.{QAd1{&./..$...M.* ..PA...*.b..........Zp..(.X\.&.E .BB....6.Y.o..Q9...~..w....\.....Z..u..3o&3...../...G.umX..6.} ..7.......a.....G...q.........~.......)...[.= _...........
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1680
                                                                                                                                                                                                                                                          Entropy (8bit):4.709396443356657
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:DDqFzSyRblgzXyB/QpFVNysK46EBIYn6gBrf:DuBSyRblgziB/aVgsYEBIYrBrf
                                                                                                                                                                                                                                                          MD5:4EC83521DC62E103612CED23C37B85F4
                                                                                                                                                                                                                                                          SHA1:3FC7A2A42557FCB4E3535F5D6A3499D112D1B3CB
                                                                                                                                                                                                                                                          SHA-256:9772A2CE5C97A12C44C2D5F2D4222A3709A80A52F84B27E178B0B4CCEFC12925
                                                                                                                                                                                                                                                          SHA-512:A60DC898A91B46EB6E3283C49983441BCF1594CD073C376554E995D50CEED6CF0A4D8C56B26B4D115340161438B2C37ED1E283895CD40CD8834004CDAC9CC521
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{. "audiotrackscontrol": "Audio",. "playpause": "Play/Pause",. "play": "Play",. "pause": "Pause",. "mutevolume": "Mute Volume",. "fullscreen": "Full Screen",. "exitfullscreen": "Exit Full Screen",. "airplay": "AirPlay",. "captionscontrol": "Closed Captions",. "captionsturnedon": "Closed Captions On",. "captionsturnedoff": "Closed Captions Off",. "subtitlescontrol": "Subtitles",. "subtitlesturnedon": "Subtitles On",. "subtitlesturnedoff": "Subtitles Off",. "share": "Share",. "elapsed": "elapsed",. "remaining": "remaining",. "currenttimetext": "{minutes} minutes and {seconds} seconds",. "pictureinpicture": "Picture-in-Picture",. "exitpictureinpicture": "Exit Picture-in-Picture",. "closesharing": "Close Sharing",. "facebookshare": "Share to Facebook",. "twittershare": "Share to Twitter",. "copylink": "Copy Link",. "copyembed": "Copy Embed Code",. "copyarea": "Copy Link Text Area",. "selectlink": "Select Link Text",. "selectembed": "Select Embed Code",. "close"
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, Apple QuickTime movie, Apple QuickTime (.MOV/QT)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                                                          Entropy (8bit):4.578845653404939
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:IlGgtO+kNP7DrMbiawVJmTcKH17ZtCbNePFdCAPW:IllO1NfIeZVJS7D0ePyAPW
                                                                                                                                                                                                                                                          MD5:14DBEDA3B207CFE2A4C2C4341DC95925
                                                                                                                                                                                                                                                          SHA1:44CE62BFA32FA9444A00DB31E3B440D44A738BCC
                                                                                                                                                                                                                                                          SHA-256:EB1920D56EA35EA02586770DDD2CA7EAC48AB8FED832AE656B709E41AAE4FF09
                                                                                                                                                                                                                                                          SHA-512:17C7C3B77FF2A61E3F52C60A0E1691A90D6E9C5BEE96EC06830B9C2A67D9862CDAC83B30EB51992B9AB741E1ABF4AAC713C7A49226831A10292BB9CF2D1E3B9C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/coding-lab-code-your-first-app-ambient-en-us-110822_768x432.mp4:2f8275ef0597ac:0
                                                                                                                                                                                                                                                          Preview:....ftypqt ....qt ....wide.&J.mdat....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 229396, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):229396
                                                                                                                                                                                                                                                          Entropy (8bit):7.998789464893559
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:6144:Zo9HZCi+mmeTG8OHqEBXFUmv0U0VWq0LI1IolS8R+tf0Q:Ewipme6GEd2mv3090c1zS8R+tcQ
                                                                                                                                                                                                                                                          MD5:AED4CF1796CF9EE7FC48B1CC434BE93F
                                                                                                                                                                                                                                                          SHA1:7FC6AF258A094EB2BDE90DB4CA678C355648BA5D
                                                                                                                                                                                                                                                          SHA-256:3905B0AEA2ABCA20166B88B621496B8B0D9283B0C2493FEC13A3E7DE4D526E8C
                                                                                                                                                                                                                                                          SHA-512:9329992A2B02543D1939625B6BE9C3D6D9AB276AC973E7FD4C6D09B0493E7A66092704F1E5B1BBED8858E238B3E6E2FBE578F07F47BA67E8F8BFAAEBDE9AC00F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_bold.woff2
                                                                                                                                                                                                                                                          Preview:wOF2...............t..................................f.`...B..l..b........j.6.$..r..x.. ?meta.$..8. ..k[6.../..K...m.......8.......l....6......-..D..$..>.FEm.QOMB.....(9.7...e.h...T...................%R..{K...~....q&...5H.!.JH.........X..........r.BE.&..jE..9Y.....u..h..6t.]..... e...8..H.rj......I.9...-..Q.%.....K..>.._...]].......mh.v.....5...i...Nd.4..hN0.a...].76%.m..k...D]..a.3.n%.,q]o..I....S_..l'.e?#...r`t.dh....!e...+...*..'..."(...)1...T.3....0[.h.5..a..5.(R.>)PC..M...}...sz...uc.jZ...[..........]P...g$.P.$.....<...Gz..%;.3z.....E..n.=7.a. ...PjT.....`...1=....i...YO.{.z.z....V.)TT.....)!...Ic.:.A....{H.G.C&...u..x.$?%...D.^?..bTE:7zS.[7..b....[...aP"CC:)..\bt@s.BVx...zg.N'....}..n2~..F..>7..'F.L...u..6...HN^.<CG.......s....y....w..Q.$..m..U..x.~..o....].......S.K?2P..uF..;..G].t.5..V).H.._q..gd....4.........9|......=.%..3`|.....0..F..%...ni..Zj..8..{h..,>@2.W....2o.TwX..9f#aTz..`....p.A.....v4.h.!...',..v_?t....72M.8......./&.W.2].._}4..;.fS........R
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 7708, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7708
                                                                                                                                                                                                                                                          Entropy (8bit):7.966033488711406
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:15do6O6rmh/K5Tscl/taNzWNzff7nMOETKtR55xeT+:1/S862UWNzGMR5yS
                                                                                                                                                                                                                                                          MD5:F4DE72FB79097F6D8780F120DB08F3F5
                                                                                                                                                                                                                                                          SHA1:D949E8C1E890A7014B4FAD48BEFA76470ABA5B30
                                                                                                                                                                                                                                                          SHA-256:E80C7728FA04323A109D9DA93F96C81DC424E8AD18E9F7949F8B8667F86E3EB6
                                                                                                                                                                                                                                                          SHA-512:DB3B641D9DA7512314977F5EF6F30A7D647B472089D1650BC8B6D26FC054E70AF9611CB64EF09ECBCB5BCC9BB42233ABA5C8E1C4F6B37137732B8DC28E695E05
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_regular.woff2
                                                                                                                                                                                                                                                          Preview:wOF2..............W|.............................`..Z...d.A.6.$..V..... ..N..Y..KUFe.....DT...E]....O.r..yW....I 0Z..).+.rGM.S.Ce.#.K>J.........T[.....r..........>.x.....xy...Z..aV.).#F."H..uu..8U:w.{....m..n3.h.....h.1..PJ.a.s..&...\..*]D.......%=.]........R.T......q.*Xm.......[GC..x.6.<J.<......;$..6.av>.s...`..7.?.??...A.U......\........3....C....g........J7.l6.oiJg...q....)......5...hV.=YI$...+M.V.Ki.J.V...)J....Q.A.9..(..."(x000000.b.hh.mvP.l6....iw...|.q<..)\FF.(l......cxs.j...@.J.{.51>....x...&{6..q!-T*..Y..XO,../.....B..-]......>E;V_.>o.np...#...\...H......>...F.M..v.bU.4{T....Su5.e.W}..bU_.U.@G..........#X...X..CY...Y...,..h..`6......eA..X...,.@...`....E$.."..b..z...]Y..,.@...?.".."...........@...Z...q,x...>..B.....,D ......,d`..9.......Y.....`>.BP.D.(&t)-..t1uS7]H..8.....t.......e.I...2..9......blM.Q.U..VYA.z.B..p.../...;Pu.0.../$..W..T}.........$.C...uMmt6J...:B..xX8..tz...],...C.8t ..I.@....M(.L...c...+-..bK,..*.......3..3.......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 165 x 164, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):19755
                                                                                                                                                                                                                                                          Entropy (8bit):7.982723560883941
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:pAqvW/XYgsyWPA5sC/Z5rZOdcEbpwOXr/08sQ5irAp5tY2zyHqU6rtxW0m2G:pwfYgzsC/ZVZOmIb/Pi0FBEq/cJ
                                                                                                                                                                                                                                                          MD5:7A14E7B47638F98678C5DB7486AEB7E3
                                                                                                                                                                                                                                                          SHA1:04B9285CD87E7DBBB598298D565B1C790E2E8C18
                                                                                                                                                                                                                                                          SHA-256:C12C11D97D27D86F72CF165FD686B2BCFFF6D0B1AD58DF66485E660A385D001B
                                                                                                                                                                                                                                                          SHA-512:EBFD5FCBFE8EF7428FAB427BF092F52873403730978589392FF8C280B213676E947B22588DACA99153109E932234721981FC406983E47225715E0F23B2BD8160
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w....L.IDATx...ep......YQl.o........._/333333..9.-....*.....V..T..t...3.m....+....+.AV....Z8......3`...0.X..p!...8..18..Bd....q.67......E....?..8.....qW....a...i......_.sL.....?...{....G.n..t..O........w.m.5H;.a;$3K+.....Y~..;.^....7..G<..rE..%.x&..Cl?.Tk..B.....:e.."...@..O...Z.'....111q:,1AW...z..5x:F.8._.9.....^{......T.].:<..v\fj..;..t.!.\...Y...e!O..x)&..L.R^~....;77..7....M..2$......p.Xa1......?c.f..@...Y........Z....^...........A .[.%....<na..M.b.18.}.&3.|..>a.}.9....3...O.{..0......Y....\$..E4.....<.........i.Lw...LLL|..\..X.2..=x.a...rn....c..9......$ .QhF.....w..z....@.o.......G?z....... g,.....r.4$y.....'.@g.(.......U.w..x.....$.P..O>....5.\.b.............._.V9....f.&+..ut..<G...j..b..f..,.R./,U9c..y.|.......;..+kOct.p.HH"HD".=..^.A.No.c..^..]..Q....KQ.0|!...ct.B^....l......q)...BH...dn.z....G....333.......KE......'..[.<...Sz34.0 _X<..G.t.O\.........E3NVC....i......a...2D!..O.]......_.X.cd.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23411), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):23411
                                                                                                                                                                                                                                                          Entropy (8bit):5.2358140690655945
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:WeHcKwP1zJHJEJnJFJtzJgJ9mKwJUJRJAJpJLJDJ/DUpJNJLJ6DU3DUTJ6JyJIOx:rcwAG0HejvIaJ
                                                                                                                                                                                                                                                          MD5:C27D2D926B6EF1390871504402045B12
                                                                                                                                                                                                                                                          SHA1:542C9AD2AB11FE472C24CA3E0E809B97D145BA12
                                                                                                                                                                                                                                                          SHA-256:EF84F20A7E21449D9D06C29E7E5915D0EB4CE3A6397F7B34A90C1E0BF92D6073
                                                                                                                                                                                                                                                          SHA-512:0BD6295772A2EC641933C62AA2AD3A4225E878B3D4252B3758A300069C67F6512EECAD0970E8B97DF405610B67DA472D38B9EB406677F47ED2FBAC6B89776F79
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59],{40945:function(e){var s={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"StoreList"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"localeId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"LocaleId"}}},directives:[]}],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"storeListData"},name:{kind:"Name",value:"countries"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"matchLocale"},arguments:[{kind:"Argument",name:{kind:"Name",value:"localeId"},value:{kind:"Variable",name:{kind:"Name",value:"localeId"}}}],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"locale"},name:{kind:"Name",value:"localeId"},arguments:[],directives:[]},{kind:"Fie
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):527064
                                                                                                                                                                                                                                                          Entropy (8bit):7.965332525350578
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12288:uHj7onPsuszbZmk3bLQHThGVmB6zWYxIdaAR0HHN+P3F02uv:Y7oAlbUzhtB6Id/4HNSQ
                                                                                                                                                                                                                                                          MD5:F99DBFF48C4FDDAC4757D30FB86FB0EF
                                                                                                                                                                                                                                                          SHA1:AE79E85798871A66A1D1B1E3F36422CBBC933E67
                                                                                                                                                                                                                                                          SHA-256:378F5733BC003F3721DFBD113A57EDF0935B7C75E081CDAE06C6B7D760729613
                                                                                                                                                                                                                                                          SHA-512:E6601E472ED9B216DD472DDFD6967455E0CC9EF43FFA32CCE1D565DD511A4D1C1DF35D4DBE4B530676666015866F845154AC408F8242ED10F32DE80F4ADB9AF6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P................................... ....ASCII...1.86.0-6HC5CKNQTWFQJTQHUYTFSZPVMM.0.1-3....8Photoshop 3.0.8BIM........8BIM.%..................B~...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................x............?..=g..6..4m..;O.X!h.Ym..".D{..<.o^3..4.oR.....=J..G.1]K3.......".85.Z.4}J...MK2'..1L.....q...U.Z.=..5.....E.....J..?.r.V\.wVV..vIi..}..X.%J...%...}Wv......[.g.U.......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):32629
                                                                                                                                                                                                                                                          Entropy (8bit):7.961029085179475
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:9uGxTp/a1Fh74eNj6gbhb8oYcNmU1sXkuwPKwpjikG:9uGxTlGlxjpbyoJwdXktKOj9G
                                                                                                                                                                                                                                                          MD5:885771744E94FF7DA3A7675EF16A0507
                                                                                                                                                                                                                                                          SHA1:B3D55BAE80DF74984F5A03F7A1F2779D074C5223
                                                                                                                                                                                                                                                          SHA-256:DB21AF688AF749FBD99B19645B80BEAF123CA0FFB49D4664A46BBA135E874716
                                                                                                                                                                                                                                                          SHA-512:A980D96090CDE122BDD213E457D684038DD99B346F261D876BACA5D237E490C3949F68A936D0622B74A5D51C3D312854EFBED7A90A86264411D631BC42197C89
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-PZARM3HOYUAOXWU7W4BRIEGB3M.0.1-6....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..,.....7....y....W......]V...P.I...RB!U2...v4.5RH..RH^x....+...7P...`.cw.+ps.8'...._..;.C.&.i3F..f.>h..<.UG...'.c.1....".....v...7.#..x^....TW...._...W....<?e.H.R.wa5..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 113 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3163
                                                                                                                                                                                                                                                          Entropy (8bit):7.863808579381124
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:98RPego3w/B9eiX3ekyvQzzesPy2zQibv1:MWl3CB9l3jyePt0sv1
                                                                                                                                                                                                                                                          MD5:9FE5EBF36780D5D9F8D386CC684446E8
                                                                                                                                                                                                                                                          SHA1:4E3728C923E964DAA35650C84459B951CD9BE07A
                                                                                                                                                                                                                                                          SHA-256:C55D6374F6AE4CC606AFDCD480818B7D022561CE83EC8E8041DE6B9685AA598B
                                                                                                                                                                                                                                                          SHA-512:B5FE8FA93D1A70E1DDF8D154604F38590A6E683075426E667C2712C4A751604435B4D743976C336C1C16C1641C45039CFAF42BF46E08B9776650E5FDD61186F5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...q...q......~L...."IDATx........................f.,..8.6....o............=!....."u/).5J..\..;..R...p..3...y..G...P......... .lEk.....o.....Wa.Z(...t.v.w.^w.=iii.>...O....q.(.L.|y.....x.......H.)s*...WXzz...#F.R...>....<y........7..%...Y,`....SLJJ.(.*..aZ.>W.H....;w..O...J..y.$u....3.).y..T..{yF% .N.<..|U...b.:..y.%5r.|..2bK)....F!QLL..b.:...DSH$.........`..W..B&.X.........*..H`..T..<.&S. .o......X..hp......o...}.W}.J|..j.i.j.i..[...S..............VE.l.J%qE..\.Y....C.......0a'4}.:....=J..l.!......3...\.......j.d..4.}.:bA.|a........A#..a.._....}...R.......3....o?.R...YN...wcA....R{.....w.l?.N+..s'..'0f'$...zWxi>.s.@...?$S...i..(.A....t.gh..l?.... M@.y...$.VY....g..A....U...RYv)p..Y.j......hV..0../.f.t^.M>../*......u].....b.e0z7.....Wh...k%c..(.<==;.....A.2...[........:...l...3*...g.qh.T...].C....1HHQup...X.>C...6.S`.sg.L....j:..1..@l.Fm\1.6B...=.....z...u..R.....Z.\..M...F..]6.....V\\.Q.Z-q.....(.=.!z..u.mS..o...`.Y.....yg.v..i.....f
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 340 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):10913
                                                                                                                                                                                                                                                          Entropy (8bit):7.9309153125898035
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:kkUzN/olyJSf1cESBW2s6EtZ8fsS8wHs789sPfESDQn+FwaJakwK5L0QpyaRKy:HUh/olwqx6EtZ8fawXsP1DfBJaTGyuR
                                                                                                                                                                                                                                                          MD5:9AADD5928C3DF616D366A627DBC41B2E
                                                                                                                                                                                                                                                          SHA1:D768F21F73A3D78E589FCFBC2975375EFCEBA0C7
                                                                                                                                                                                                                                                          SHA-256:85E184D2176DD17E7241B90B46EC457E9F3C78951F14C38E54BA53881EDC5692
                                                                                                                                                                                                                                                          SHA-512:2E3468C128B9402CC54056868D64F80C99B3607F97DB0CF051EEFB12DB4D7706A2547F8B3EEFBCF9D549ECEAEEEE001C4967BCE600E6FC66000FA87FB57B924A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...T...H.............sRGB.........eXIfMM.*.......i......................./...P.......................T...........H....ASCII...1.86.0-35NMHYYE4CAJFSJVBVKQKAQQDE.0.1-0.d.u....YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.86.0-35NMHYYE4CAJFSJVBVKQKAQQDE.0.1-0</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.86.0-35NMHYYE4CAJFSJVBVKQKAQQDE.0.1-0</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.H.G...'jIDATx.....E...= ....HGZ ........T.4.....H..A.!..Ti.=tP..P.!@.5......sg..{_I.|>.73g.9sv......{...7nZX[...-}..y).)'..../...]U.. ...!` .....S.c.(Qn*2~.v...{.)...}D.%.G..`c.....<`.e.tE.N.o.p
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (57958), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):57958
                                                                                                                                                                                                                                                          Entropy (8bit):5.229443803957803
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:4hAV8AxTkyFsCXG+5mtyPP+Kxv8d22RNWSGNcHM:gyFsD+5oyP2Z2PcHM
                                                                                                                                                                                                                                                          MD5:D98F85565FDDFB2E7075D7C11F790098
                                                                                                                                                                                                                                                          SHA1:98093089404FE5D1E3C15056EB92A87FAC6CE473
                                                                                                                                                                                                                                                          SHA-256:F8AF79E5A3817E3CE626B0F0FC0106D32311D4182905CE073B69CFF8EC7D4582
                                                                                                                                                                                                                                                          SHA-512:6CE1D6359D1F185DFDCABD85194E177CCEB9B07C90DE43E705F8463EEC6CE3775E99FD92A8E5247DC4F64AB882B9F5540ED4FF05B58686343B9FC78EB60C5416
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function t(e,i,n){function s(a,o){if(!i[a]){if(!e[a]){var c="function"==typeof require&&require;if(!o&&c)return c(a,!0);if(r)return r(a,!0);var h=new Error("Cannot find module '"+a+"'");throw h.code="MODULE_NOT_FOUND",h}var u=i[a]={exports:{}};e[a][0].call(u.exports,(function(t){return s(e[a][1][t]||t)}),u,u.exports,t,e,i,n)}return i[a].exports}for(var r="function"==typeof require&&require,a=0;a<n.length;a++)s(n[a]);return s}({1:[function(t,e,i){e.exports=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},e.exports.__esModule=!0,e.exports.default=e.exports},{}],2:[function(t,e,i){var n=t(5);function s(t,e){for(var i=0;i<e.length;i++){var s=e[i];s.enumerable=s.enumerable||!1,s.configurable=!0,"value"in s&&(s.writable=!0),Object.defineProperty(t,n(s.key),s)}}e.exports=function(t,e,i){return e&&s(t.prototype,e),i&&s(t,i),Object.defineProperty(t,"prototype",{writable:!1}),t},e.exports.__esModule=!0,e.exports.default=e.exports},{5:5}],3:[function(t
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (21720)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):174615
                                                                                                                                                                                                                                                          Entropy (8bit):5.434603736347025
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:HuZGAErjBHW5duyEdNBmaDnGn1EYq7Lw3KwbdEX9GdtVLqAtsreNzidGDtm9odh:HuemsreNdtdh
                                                                                                                                                                                                                                                          MD5:BECF7B008D8953E97EF045C3F03E8226
                                                                                                                                                                                                                                                          SHA1:EAF4DD739691DCD924EF140DC65BCE95A92C2741
                                                                                                                                                                                                                                                          SHA-256:CAD1757D813DCD0C6114048499F782CCDE6523ACABFD6D438024A1EB78453212
                                                                                                                                                                                                                                                          SHA-512:008D4D6A7DB335BA8BE65FF9A695D7D7431805417EE8074E30ECE190E7D7DD26F2D20E6B2678955C43EE6F22EAC26951618D253F3E0ED8A6B129BB92CF3F763D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/airplay/
                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-GB" lang="en-GB" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>...................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/uk/airplay/" />......<link rel="alternate" href="https://www.apple.com/ae-ar/airplay/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/airplay/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/airplay/" hreflang="et-EE" /><link rel="alternate" href="https://www.apple.com/airplay/" hreflang="en-UZ" /><link rel="alternate" href="https://www.apple.com/airplay/" hreflang="sk-SK" /><link rel="alternate" href="https://www.apple.com/airplay/" hreflang="en-MD" /><link rel="alternate" href="https://www.apple.com/airplay/" hreflang="el-GR" /><link rel="alternate" href="https://www.apple.com/airplay/" hreflang="lt-LT" /><link rel="alternate" href="https://www.apple.com/airplay/" hreflang="en-KG"
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):207344
                                                                                                                                                                                                                                                          Entropy (8bit):5.274472013071349
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:wM/tE3nRhP8O6xJAxxt67dcb0qbpHElPSs5zP+:wMwrGxJYxt67dcbh
                                                                                                                                                                                                                                                          MD5:A7645471F90867B6A8D80723909E1A24
                                                                                                                                                                                                                                                          SHA1:854574485F58F2BD2A1BD43FD5E2C2463122AE83
                                                                                                                                                                                                                                                          SHA-256:7F9BB3E5854496EA8FA01798FB64A1D04E93E2179E4FE96195D72439778F09C3
                                                                                                                                                                                                                                                          SHA-512:408690B261AE893F8D368F98A70AD6FDC10CB34B24F0176FEA58D076CEB5B009E9F9C7EBFD44A4348B72AD4EBFBA9EBF73855E9AED11173C2ADA12D790218A50
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apps/d/built/scripts/main.built.js
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function i(s){if(e[s])return e[s].exports;var n=e[s]={i:s,l:!1,exports:{}};return t[s].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)i.d(s,n,function(e){return t[e]}.bind(null,n));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="/",i(i.s=76)}([function(t,e,i){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-down
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2709
                                                                                                                                                                                                                                                          Entropy (8bit):5.164206132146646
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:V11UVe5GJ5PHN5alJ5BduIU54dqdGWdzJ5Ji1dP1aE3vdIsti5:tUVUGTPHPATBA/4slZT3gc
                                                                                                                                                                                                                                                          MD5:3FE4326813C0A5E58015E0BF7C800D38
                                                                                                                                                                                                                                                          SHA1:48138D2E1F6F5832F22FD1F156754F8880F04B4B
                                                                                                                                                                                                                                                          SHA-256:750A528E5A60E6EDBB5F1BB5AC33215D3664325EB864823132A789B9F671E99A
                                                                                                                                                                                                                                                          SHA-512:72099280846AE4357EDBE66795EE330FDE309606D47F3CB73798822AAE72372FF184FDE684F08FB9CCF305F0D3FEC65633077307E803F6BB748B5F63F32291C6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/education/home/styles/overview.css
                                                                                                                                                                                                                                                          Preview:/*------------------------------------*\. LOCAL SCREENS.\*------------------------------------*/...image-spotlight-norway {.width: 610px;.height: 421px;.background-size: 610px 421px;.background-repeat: no-repeat;.background-image: url("/euro/education/home/i/generic/images/overview/spotlight_norway__dgq78aakzbgy_large.jpg");.}..@media only screen and (-webkit-min-device-pixel-ratio: 1.5), only screen and (min-resolution: 1.5dppx), (-webkit-min-device-pixel-ratio: 1.5), (min-resolution: 144dpi) {...image-spotlight-norway {...background-image: url("/euro/education/home/i/generic/images/overview/spotlight_norway__dgq78aakzbgy_large_2x.jpg");..}.}..@media only screen and (max-width: 1068px) {...image-spotlight-norway {...width: 397px;...height: 330px;...background-size: 397px 330px;...background-repeat: no-repeat;...background-image: url("/euro/education/home/i/generic/images/overview/spotlight_norway__dgq78aakzbgy_medium.jpg");..}.}..@media only screen and (max-width: 1068px) and (-webk
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 320 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):16556
                                                                                                                                                                                                                                                          Entropy (8bit):7.929839175286424
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:xU/ijRUq8oCQwoauiDYaur0mY7VyPs4fUPT66r7TCd018i6Ac5b:xU/8UgCt1TEauG7V5i+mEM68gy
                                                                                                                                                                                                                                                          MD5:2E7CE54BE61A0319BEB80458E527FC5D
                                                                                                                                                                                                                                                          SHA1:D36E2B3BC476595E9FCEA9B37D6B707386AC74EF
                                                                                                                                                                                                                                                          SHA-256:8EA6F9D774383705BD1040CE78DE856E569032EC7FE9DA647E34260FCC4CE131
                                                                                                                                                                                                                                                          SHA-512:69EABD943D9B3F35FF6F96F2B13B4F8249B6469D3623260881173B639EB3EC47AC4873F4CD32C576ADA5B880C400FFB37B0C7E3DEB46FEB1B0293FE0B43A3A0C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...U.....8.=6....sRGB.........eXIfMM.*.......i......................./...P.......................@...........U....ASCII...1.86.0-IDCUDWVY5GO5RBGZHC4GXUGD6A.0.1-0.So<G...YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.86.0-IDCUDWVY5GO5RBGZHC4GXUGD6A.0.1-0</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.86.0-IDCUDWVY5GO5RBGZHC4GXUGD6A.0.1-0</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>...o_..=uIDATx...w.e.}.pR."UX.....e/".bJ...V.%.@.&..... ......@.@..9..#J ....bK.%.,.Q.HQ....e.7rYDJf....7.......fvu..w...{.....s^.....c.,..........j...c.f.....N...H1{E..../~............W...}..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):28222
                                                                                                                                                                                                                                                          Entropy (8bit):7.949322292208771
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:rGzs5nXvYNWRU+6W/rW3Co4xn/O+xMzm0AOkVo:rJfYNWRHDWyTx/1wmFk
                                                                                                                                                                                                                                                          MD5:FB9C6CF460EDE3076BD364847B1A620E
                                                                                                                                                                                                                                                          SHA1:6FCCF542B6F388BF3D7782130FB7DD1BA0A58687
                                                                                                                                                                                                                                                          SHA-256:A19190A4332A096A410B8F50889BDC7E7F21373C382A66F65D4EA3D47114A36F
                                                                                                                                                                                                                                                          SHA-512:6A8F27607EE1CF7420F214DD78223EF167D4B298F76C48F9858799B64B4D2193D85B68554CA03F52E5194AFD79A3D7F09A1B63E17F603DF33D9786816D1E11C5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-HFJM6RD6H2ZSD6FWMT4NL453YA.0.1-1....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.......R..U_.N.... .$.F..j.m.+(.=.b.#?..Me...f.ok.;.w......>.k4..S.%......u.-..]..z.]..UN..Juh.6...WVzo....>+.....$.v.t.v.....6.... pI.O.Xi..@_C.|..o..+.......!..,.',
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1022x600, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):166266
                                                                                                                                                                                                                                                          Entropy (8bit):7.97594309229007
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:inx4+OjyWYKw/cLjC/NVdkzJv0/kt+OpjOIULkLxb9lznYbPuVrSYaqKAnG51kpE:i4+ONzVm/NVdO0A3Umxzn6PuVeYHKAn0
                                                                                                                                                                                                                                                          MD5:3242D398529F37C91597FB275204EE4C
                                                                                                                                                                                                                                                          SHA1:BB4E473C062E3551A46A768A0C4095521370C6A9
                                                                                                                                                                                                                                                          SHA-256:FFF695306F8EDBB158C7DC2F846503B0C3014151F19788BFE3DF5DF5865D66A4
                                                                                                                                                                                                                                                          SHA-512:D7FF46A238704E00B09D592B88915E313F563F78C49DA6F3763B30B4487BF81F5A4EAF597153DB9D34572CA64B2887195DFD048D8CCE40C7419443F537D099FB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/images/overview/universal_clipboard__buc7s6apu25e_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X..........................................................1.0............................*.w[..........K.s.. .......................We}:zz......x..F.sg......@..@+@*.....9."...>..J..(R..iJR..)KKJR.....N........../.Bz..N...5O}..s...r..t.=?.........Q[.....m......>l<... ..K..[m)m...[m.[m...x.\...{..>....>e..V..5.y..9._........(^`{7.j..h.J..+P&e[....JX..io.>i.P....-.-.,...m.".V.l..Yj,.&.m.R...;.........>N...O.T.B......2..$.)&.I$.H0.h.6X...)JR.R...e..f...)...N.R.m...e|.i...`......'~c...U..P...J.tn.f.t.I4.M..A.[4.J.,...JR.(..R.m..m.&p..1..E3N.R...R.........0........1}S.*.k}kun....v_A...mPJ.,.;..$X3I4..-.)J...+R..)JR.[cx.Ma....;m...@..g..`.~............_U=L.......}ijS..2.ST..9.@...1h}9.$.&.<.....0.....=4DLLst...B....~H ..............?U.Sv........u....(I.<O.......4e..d....r.ril.p........t<l\S...m)B.9.........
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):34994
                                                                                                                                                                                                                                                          Entropy (8bit):7.962370504574041
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:zeHTuSBGTT+piqixFV5Apa+i3GYphNZQHwSBoTU63+TrScf0/DmuT+o:zoTuSBGTTjdZiaB7yQn+TrRMrmuT+o
                                                                                                                                                                                                                                                          MD5:F3BA7253B4F1398A384964E44977AE67
                                                                                                                                                                                                                                                          SHA1:0D8DBC322815216211CD63C3CD35E2ED2167B29A
                                                                                                                                                                                                                                                          SHA-256:FCC3535BD2F31A11FB59A71604D6A65D0AF2C6CD7AD86D2549E596F9687E7568
                                                                                                                                                                                                                                                          SHA-512:AC08F248736CFC7A12E7BFEE79F82E7185F0FBBD892D3001BCD2DEA80AB085AD0BCA84A3791754DA458308B577CC4314B74821933DF3CFD7F01C77982795D464
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/jy3YwHfdhEz1jLBZOdePdg/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-53Z5234WVV5EWZHVMCXLELB2SQ.0.1-8....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..H..'...}*Wm..*G.....KVx.....n.VL}.2.$....:@...0V..5A.SR..Jz..(......RF.l..`.....d.a.1..&....p.T.X7s...cR.q..~..g..1.EqW.V..V{".Iel.....8...%.@*p.~.J.M..ZD_).F..p..=O.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24082
                                                                                                                                                                                                                                                          Entropy (8bit):7.957463315794428
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:l2SaL/pGiaPQQzdd573Jnv2kWZJ4rDre9XCfZDXUs3w/vtvJ11Kkj:lZ6xa1pd573VOkOJ4rDyaTh2ww
                                                                                                                                                                                                                                                          MD5:8F17CFC978171F2EE0F18A99E0310FA3
                                                                                                                                                                                                                                                          SHA1:4298145F12F20C6E856900EE13EED7CB1CAEE66E
                                                                                                                                                                                                                                                          SHA-256:FCB90EEA8F2FF36189FBDBE99D5AEA94E320ED9FEF879620C59545AC44C5943C
                                                                                                                                                                                                                                                          SHA-512:DE6DF838498D2623799DD2039F98B8DB679CAD2040BFBFB82AB85D8D0FE74BBD8AD5BD2A9A31A0D2A9E141B28CF28EDA30D2EAE62570070AE564B0BBA7BF16BF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-MYJDDYPOC2PUV6UX3SNDRKGJEQ.0.1-7....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....M>.^"h.....&jA......i.<..'.....4.c*.e.t.S,^.i#.f.l...)6V...a....x...D.A.SoAQd..Tx.k'4........3B........P.U.......>f.8I.h.2.iA..Jp..1I2..K..$...>d>R.aN...i..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1497
                                                                                                                                                                                                                                                          Entropy (8bit):4.782091971047022
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:twFeL5RkWHxlVGhteGM8G0DyE4u3L52knFbj58aLhph6SiB+8aLCEi:G6dHghtZ4ayLu3L/Vj58a9phT8aPi
                                                                                                                                                                                                                                                          MD5:BE0721B0FF1DCBE08663843C42B44C0F
                                                                                                                                                                                                                                                          SHA1:DACDCBCC6AADAA4B7C76E808F67BEEEB3A977E28
                                                                                                                                                                                                                                                          SHA-256:A2024FD79F11F2F7CB93D4359E1A35051049ECCAC9DE0BE81EB8CEC548510DFA
                                                                                                                                                                                                                                                          SHA-512:5D703C654BE4DBFFAF28F238496CBB0B4FB99980A4CAB04D3348A5A10C0B3631FA3231F6FABB8AB9C667D62B98031D616E9476284F3685B8E2CA098DEBFA7926
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/siri/h/images/overview/hero_siri__dqh8piyszs02_large.svg
                                                                                                                                                                                                                                                          Preview:<svg enable-background="new 0 0 384 218" height="218" viewBox="0 0 384 218" width="384" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientTransform="matrix(382 0 0 -216 875919 139112)" gradientUnits="userSpaceOnUse" x1="-2292.9829" x2="-2291.9829" y1="643.6771" y2="643.4247"><stop offset="0" stop-color="#d400a5"/><stop offset=".5206" stop-color="#1e76c9"/><stop offset="1" stop-color="#35ffee"/></linearGradient><path d="m82.22 217c50.43 0 80.79-24.46 80.79-62.94v-.14c0-32.19-18.77-49.64-61.74-58.51l-22.35-4.58c-24.92-5.15-36.23-13.73-36.23-28.32v-.14c0-16.45 15.04-27.75 39.25-27.89 23.21 0 39.11 10.73 41.54 28.75l.29 1.72h35.38l-.14-2.43c-2.15-35.33-31.66-59.08-76.78-59.08-44.55 0-76.5 24.6-76.64 60.94v.14c0 30.75 20.06 49.64 60.74 58.08l22.2 4.58c26.65 5.58 37.39 13.88 37.39 29.32v.14c0 17.74-16.33 29.32-42.4 29.32-25.93 0-44.12-11.01-46.84-28.75l-.29-1.72h-35.39l.14 2.15c2.44 37.04 33.67 59.36 81.08 59.36zm120.27-176.95c11.17
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):32577
                                                                                                                                                                                                                                                          Entropy (8bit):7.955531852742216
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:04WSbhcYMOaoaGEbkyA3J9uMqwNg7i99oVzErI5HZB7lu:04W6ckaYX8WN0m2zkIHju
                                                                                                                                                                                                                                                          MD5:9EF66827F92B418073B10CBF8B2E9D7C
                                                                                                                                                                                                                                                          SHA1:79DB0B8BD68DEF58EEE113B1A744E1D5562F67F0
                                                                                                                                                                                                                                                          SHA-256:3C3A43CFC0F812591C08436806E51BD05CD3931CBA64D5621E21AAEF70ACCB7E
                                                                                                                                                                                                                                                          SHA-512:A31A5E4778D528F8D066F80B6C055727339C327099AA4E91998955B9C52E3966D2DD14B7B099BA136F8D6EAEC3F482E9A99976DE9D681784BD99CB55CCE72EAB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/ocWOeR6MwIjXnwNd8i6cqw/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-GSHOFBPD3KU4OGTHD72CYBLKEA.0.1-9....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....s.Hfr.1.......>9_..W......s../.Ev....$*.<..5gY.v..N...........+.j{4.6.|..U..{8.7.R...)...@9.rs..l..*.....b$..Y.S=....:..ME.E.].E5.V...h....T.z.k.N3U^.w..u...G....k.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):594
                                                                                                                                                                                                                                                          Entropy (8bit):5.060468379399442
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:TMHdVqbq//KY4YGmqxIHkxIeFeaxM2yKJDNA7yHYI9Sdwe:2dkbq/LBEOeFeaxM2yCDNAG4I9Sdv
                                                                                                                                                                                                                                                          MD5:CAEE6DE137C7646699C1DAF02BF42392
                                                                                                                                                                                                                                                          SHA1:C7B1DF8B87FCB9771EDB7380FF21F385FCD6C7A6
                                                                                                                                                                                                                                                          SHA-256:170C543764C91A70F401B8C6C72AFAA4D74B866607FBB3D93FB7D7C7B055C98C
                                                                                                                                                                                                                                                          SHA-512:CA53627B7C229B42807BD66EDBCF39A2AAC9E8E9E0D258939511E1F8DA995A4B1DC4FB82EBD8C2B88FAD239A89BD15E10FBC62A741DEE7586B3B40538D3E3890
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="228px" height="163px" viewBox="0 0 228 163" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 53.2 (72643) - https://sketchapp.com -->. <title>card_mask_large</title>. <desc>Created with Sketch.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="card_mask_large" fill="#000000" fill-rule="nonzero">. <rect id="Rectangle" x="0" y="0" width="228" height="163" rx="15"></rect>. </g>. </g>.</svg>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):37956
                                                                                                                                                                                                                                                          Entropy (8bit):7.968673574992207
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:SH0Xy2h9tEpY1g6a1aTgFW+lo5msxWW3CV/UPn1mOyA3UQ/AM:SUC2h9tPa1c3mM7CV/UNmA/AM
                                                                                                                                                                                                                                                          MD5:290869C3AAE5858F95AC15C242CB6B36
                                                                                                                                                                                                                                                          SHA1:53E67433C099C001D787D0E72D5E820E67EA8C48
                                                                                                                                                                                                                                                          SHA-256:C6A420134D6322AE96096A23FB3E87B92F3439EAF584F3A23A1937B2EE31D83D
                                                                                                                                                                                                                                                          SHA-512:00FD15C9B562512132732FA0E4D3B63818D0F9E77594837FA294CA8B5568213830F59B2F36ECC81F53DB583D605ACD567D664A00923AEE7328A94058E7B13C0E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/Ed-B4V6OY0yoxxlksKeulw/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-KFSWTIM7SFU72AFPSI6KDNA33U.0.1-9....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..<).O.xV.si..X..O,.2r.!..GO.A...F...[.-....!9.7........=O.<..Qj.+($..#.?.i..Ex.......T...W...j..^..W.O..z....{J..o.X5...rBz+......C.\.I#.d`...9-.&..4x..v...8........5b
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11146), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):11146
                                                                                                                                                                                                                                                          Entropy (8bit):5.271386235206275
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:Un8926lmVyRV+H69B2iYyz8XgddBomJr1peumqHhqqhai3nKW4th1MtZMIspFbXb:LJ8owIQ8z8XmBomvp9r3KJOn0R0WEVU
                                                                                                                                                                                                                                                          MD5:55B3BD7780517B4DAA0FB2C5F0EA86E9
                                                                                                                                                                                                                                                          SHA1:F2EF4E7C9E5EBD7A4F4B4E25E5A7F7E8ACE11E6C
                                                                                                                                                                                                                                                          SHA-256:132C58A7A940B2F866D5A61C09554A6D680915AB951F39B20FCD2030613294E7
                                                                                                                                                                                                                                                          SHA-512:ABE5DDCD465050546266C97BFF6B137BD02139B850D324A68B29974AE686A18D8CFEFB4F0481591455FF8BA64AA0E22B17C018F4D871339266852A740495E483
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=63)}([function(t,e,n){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-down
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):25222
                                                                                                                                                                                                                                                          Entropy (8bit):7.9579703981224545
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:TPdhTOA/A0tNkRoOfc/EQWU0M9hLmrSlwbRwFTu90AQmpW/mTJei+LxPrY4XrhjB:TPdh3I0XkRRx4IjbRw40dLFPrYy20
                                                                                                                                                                                                                                                          MD5:F7DF29CB400CDB7D4E70CA85907DD308
                                                                                                                                                                                                                                                          SHA1:7C8D2318746FFDDB5BF9DAC68A6238D7C13468C1
                                                                                                                                                                                                                                                          SHA-256:1BE111530E8300F2164E52303F0800C6F5F2FE4BD46B70FEA5ADD5D3C02A2016
                                                                                                                                                                                                                                                          SHA-512:038A7E4FB31F14EAA83DB5DBA0B6962BE6C879C7F708DED53AB85713EF464975A0FDB42D78893A6886A309292C0C14FF0A8BFE67668E1C985DFDBBD9CD92D108
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/e8pByK295xcA6sVJEP-R5g/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-Q6BUOFG6LYACKTAWDPUTXT5KYU.0.1-1....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.......l.6..T..db.C.....\..O..mX_L.F8...QG.F.sMKC.r..n..z...[...>..Xd`.......d..SB..N.e]..i.ffg..J.Ke8..j...t1..2.pGJ.%yc....D...K...9.V...6h..,.'o.f..8u8..6.....J...E
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 660x660, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):48342
                                                                                                                                                                                                                                                          Entropy (8bit):7.915620042579612
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:r/gVyh965DOeGStPtBPE4nkB2IsLBTGk1+0HerdKpYD8pPnMXg:rE296/7PE4nkB2I6TGk1+nrdK6DyPMg
                                                                                                                                                                                                                                                          MD5:3F77169F1AAE6FDBDA03E4EC47BE17CA
                                                                                                                                                                                                                                                          SHA1:B3DF0E73313DF433222B29F711639304BF99D1BE
                                                                                                                                                                                                                                                          SHA-256:FBFAFDD6559F59952D66D9771B16CABE73297E877886FEA25C1956B5FE91523D
                                                                                                                                                                                                                                                          SHA-512:EC95C3D109644C98D6080D66690AF4467D72DB8078D35F5BF7D7C5CB14109EA6AB5A7695466C07628A9046A753AB235AC25CD0D93DEE449899C5E08CBBCDA874
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-retail.cdn-apple.com/retail-image-server/a97/8f2/897/ebc/956/f82/9be/c4b/ac0/97e/3f77169f-1aae-3fdb-9a03-e4ec47be17ca_240618_BTS_Retail_Session_ROW_v3_large_1x.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):23274
                                                                                                                                                                                                                                                          Entropy (8bit):7.9219324268936715
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:jXs3pdS80ELd3e1HS2MZk5Ed2EfCxOoQWfdaIN1aD1ZOUV6K0VN6EhPuAxiJjL:jM/h0ERE5WfOBQSd7N1GsxK8N6EJ4l
                                                                                                                                                                                                                                                          MD5:A063DEA4227B733F12EFE1B22AB63700
                                                                                                                                                                                                                                                          SHA1:330A6518BB4C154A9318B93B04C8D45F24F22415
                                                                                                                                                                                                                                                          SHA-256:B2066A1E35CFF3194FABA07508300443E650D3B69F29DD608C10AB96693B9833
                                                                                                                                                                                                                                                          SHA-512:C786DDDB8F8F92B1B37B5A8267E48DC450F049E8630109E781B77E108002C77196AFF52F6A012B2E421AC09C26A28D9DD0DE0059C04548D75A47552008F49102
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/e7lhfIFweEP0AEWANZymEQ/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P.......................y................ASCII...1.72.3-23L-3IUNE2BAR2QZUQJDRVHYXF4BQA.0.1-2....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..}...1......P..@..B...:sM....|d...&.+.AQ...6..4..y...{sMe....@.......8.....6..p1.I.. g...28". ......@.m4.. ..v9.)#.U...`Z.D.z..G........n.k..<y.=$..x.F.._.j..c.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 2356 x 1566, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):78597
                                                                                                                                                                                                                                                          Entropy (8bit):7.9287048144972
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:ITZ49sYy4VGf9wVplJC2TCnqk1Rs91zzQs1OwTdZ2+ACun2B7B4cSBT:8UTFGVwxJHTaqkrwtMoYhCu25+cSBT
                                                                                                                                                                                                                                                          MD5:9042EF826D7CEE40BC042487F508EBA2
                                                                                                                                                                                                                                                          SHA1:3DFBE4AB52091318C35CE39A929F50060F1BDCB7
                                                                                                                                                                                                                                                          SHA-256:CC0CBCD3521085FB48013D0AD2056A405E5993A319874BD5C8C1D95D5CCDBF78
                                                                                                                                                                                                                                                          SHA-512:5FBA45B11E59566EE7E1FEBE5A6A12E379569D3070D545F64A4E2E36FF968DC33345E480858588EC48A949C43F7D9707ACD16F8F35E89DD339B4C59C64300422
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/home-app/g/images/overview/privacy__7ppn8rb9e7my_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4.........L..6....PLTEGpL................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................###..................... """........."""***$$$"""'''***$$$&&&...111...&&&%%%............///...---888444333222777===666&&&<<<777AAA222===<<<GGG===AAA777'''FFFCCCKKKJJJCCCFFFEEEIIIPPPQQQ[[[DDDWWW???TTT[[[XXXGGGWWWTTTZZZ\\\\\\QQQaaadddfff. .!....tRNS..2Xu.....jJ .0Vt..H....Tr...|fD...*Ol.]<...#cw{S.?[o^E!..MgL=U7...(9.%......N......G.....a................+.....,.C./R.Q&..B.4...y................'x.:..........Nh...w..6.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):22939
                                                                                                                                                                                                                                                          Entropy (8bit):7.954306843453995
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:ViSe/lPIZT1DsB0OSS3Ga0114R3kmB8uUo/D2elYG71Nqdi/KzV7rHXNLJr0zO:ViSe/lUsBXTI14VSuNrYOys/K17XPr0S
                                                                                                                                                                                                                                                          MD5:F107C4014F96DB7898BB9A2DFDA145DF
                                                                                                                                                                                                                                                          SHA1:5B87DF0B924C4105A74CF8481456A8052E969028
                                                                                                                                                                                                                                                          SHA-256:E4558B7E51905D3274D03E7CDCD26FC5517541A6AD3D17674EA820037B53AF7E
                                                                                                                                                                                                                                                          SHA-512:3F04011E3C69EB8A1A30EC6B3C2EA334ACC3360245DD7144E5B83F41D4487973F56077E33D75C35BB05ADEE01411BD9C81698EAF6DC576DD80EBC1065CCA4103
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-H5R5UXTAI4UHUHQ6BQQ4TNJDOI.0.1-1....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....O...I#...L$......ql,V.U..7...I5.u..(N.._:..|B.n..?.J......<;/....d54...in.?:b.."... ..=..T.7~..\2G.5.Z./.G..ZC.T..r{...Rj'-z....Y..xg.h.2.Y.G...g.o..............m.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 660x660, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):54279
                                                                                                                                                                                                                                                          Entropy (8bit):7.912825972908691
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:rERen7Pnn9BWhiqEqChcUoGQmh4riGsgYKh5R:I87ProC66yiGsDeH
                                                                                                                                                                                                                                                          MD5:58BE3536545C5A39338F38618D5FC280
                                                                                                                                                                                                                                                          SHA1:823DF64D636E7B6475DF7ADBC9C36C526C93A868
                                                                                                                                                                                                                                                          SHA-256:D6327BA5D98857548EDAA2896C6DE60EC5751F5649B832425B2956A5AC45929F
                                                                                                                                                                                                                                                          SHA-512:A72D89EDD8CAFDB68E99C041E0F23D6FAABB983A09D451B202B3134E9DD821E66978E8E7F86738A53EF0D23CD6922B91991C8BF814489AEDD13AEB29ED334160
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 660x660, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):54279
                                                                                                                                                                                                                                                          Entropy (8bit):7.912825972908691
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:rERen7Pnn9BWhiqEqChcUoGQmh4riGsgYKh5R:I87ProC66yiGsDeH
                                                                                                                                                                                                                                                          MD5:58BE3536545C5A39338F38618D5FC280
                                                                                                                                                                                                                                                          SHA1:823DF64D636E7B6475DF7ADBC9C36C526C93A868
                                                                                                                                                                                                                                                          SHA-256:D6327BA5D98857548EDAA2896C6DE60EC5751F5649B832425B2956A5AC45929F
                                                                                                                                                                                                                                                          SHA-512:A72D89EDD8CAFDB68E99C041E0F23D6FAABB983A09D451B202B3134E9DD821E66978E8E7F86738A53EF0D23CD6922B91991C8BF814489AEDD13AEB29ED334160
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-retail.cdn-apple.com/retail-image-server/375/3e0/c51/c48/b86/d78/86f/7a5/838/c55/58be3536-545c-3a39-b38f-38618d5fc280_240618_BTS_Retail_Colection_v3_large_1x.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 384x832, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):95234
                                                                                                                                                                                                                                                          Entropy (8bit):7.98357267876646
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:PLXmccv8jjijVC81MkItGX/Q1E4N77eMUXspJB7LBwEySzBwPJEE5gKtRRs8+m:qcyC8pIYPQ1E4N3eMUXqJB3ehSzqT51/
                                                                                                                                                                                                                                                          MD5:EF26F828A0256F2313585171494C5FF6
                                                                                                                                                                                                                                                          SHA1:9BF8A074DB22E05DBCC0B5D3190C4F241A4D7AA4
                                                                                                                                                                                                                                                          SHA-256:0EA34F3FE78143C4994F830E3F09C92D3543B5A0C1EEE4F7975EFB829094AA43
                                                                                                                                                                                                                                                          SHA-512:8E79F4071F4075F1264CB0B3E00531530D04E7365C928BA739A3C4A0C81798BB53EFE05B483FEA6AB968089BE10F83CD5509655FF544AC5AB2C4311788941E0E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/home-app/g/images/overview/homeapp_startframe__fzy2toflh62y_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................@...............9.......................................................................R.{...4....3.0#B.4..`...05&...P.....00.@..c....0. N-Q.~w-......jL...!C....3...>GY.dc.`.. ..d..`..]i..........`...@M$..6..$..j..q..V...n..(.+1.1.|......@...........p}...(...j.!...]f.YJ/. ..i(...P..3...A..ls.;...+.g.Q.@v8.3.....z...w.............].........@.:.J/....8..W.....O......8.y.....P.......s.[a.....P.R.i..?<....$................z./._s...L.71.hz.Z3._Fa..iR+...mF.....#..).....3.A....co....y...........BK.z..S=..p..........0.&5N+V7 .4.1....a..3.A..``i.1.f.....0.....0.`f0.@.....4......H4....f....f.....c04..`....`..M.1..........dO.D....F...c.``.0.1...f3L....3..0.....&.~}.......0..]Tm9@..h....Xk...".N.......`.....1.3.....cP..f...3.....i.Kty.....!...gK^k.B......t.Z3..Q.....r.....H1....Rf5 .c4..jA...... ...R.......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1450x600, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):189973
                                                                                                                                                                                                                                                          Entropy (8bit):7.965508099417049
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:ip69bhb7DxJwNHpWbraMXmp3xRxbbKY9c++Y6/ecBarW7ZSKveJc7G1KlHn:A69VPDjwNHkm7RxbS+IecIrQZS3c+Wn
                                                                                                                                                                                                                                                          MD5:CE15713A9473366572048D8704448EA6
                                                                                                                                                                                                                                                          SHA1:B914B75674AB79A2CEEF736A101373D46561C38A
                                                                                                                                                                                                                                                          SHA-256:563E9397E2FED4111D70D74BC1312F5AACE7E7973973CA83679404C388C8DEA1
                                                                                                                                                                                                                                                          SHA-512:19FB90D5575F11AA5F75FA9881B5AEF2FA8253F6000A4548DC61CDD83ABE8DC7B62083A3601D33F8639277E775FD452C4BCA263DE734551323F5EA62D417821C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/images/overview/sms_message__coy69om0xspe_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X...............................................................57.=C.8S..a...`......`#.`.....v.W..............%}K.............;W..`..........;.....DDDD... ...9......Ys..A..B..!.0.!....0..qq.!.[:?.;...T...........B...5...e...[.kN...a...xb8u....;....e......E.c..^....a..q.8B.!..<8....9...7ni....z[...9WKd...l.............|a...I....#.(........8..e.q.G.......*.P.!....%.......D.|8....[..<a...>\._.-...........?..E..........S{....d.&T.R.J.*..m..._.|a. ....8..._.T...1....E..<P.!. Fo..3?.............|_u..n.F0D#...,..9.y.dJ..\.R.I.Ej..*_.|8B.B.`..N0...<e..c..3`.Q...B.B.&.....?}.............C....G.(...\..&n...>D...$..\.R...P.+...8...B....<a..a.0..M....q....W.q.!.B<.....`...7..........!..?j;...'..N.3..e..n2..O&_..%.*T..]5=5<..8q...0B(.!.B...K...cx.9c.SJ...Q..ni....Ng..................[..e..q.W..O....>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):152325
                                                                                                                                                                                                                                                          Entropy (8bit):5.280308234660351
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:C+CruZqala8X5432SZNIlX3868nSfaz7JNWU4M7W7jbstTdHaGBa+YthpJ:Yqqar543T/AQ7KbstRHB2lJ
                                                                                                                                                                                                                                                          MD5:57E6645E4013F3A2D18E53DDB3201765
                                                                                                                                                                                                                                                          SHA1:6F9F1295E270C0804E0CBCC458424A7E1E9F5DFE
                                                                                                                                                                                                                                                          SHA-256:319E5EC51733E4CF92B616CCC020D165F030BE71E805D574E0C415FAD5B40E04
                                                                                                                                                                                                                                                          SHA-512:406C07E9256092200BAE65C62CB5DEFD7002C99B17A94BC4C0A15EDF0E7C8ADA560077F855F172288AEF0A46700738C3BE6E19B3DA7FC735754ECEA8CFCD42AE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/airplay/o/built/scripts/main.built.js
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function i(s){if(e[s])return e[s].exports;var r=e[s]={i:s,l:!1,exports:{}};return t[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)i.d(s,r,function(e){return t[e]}.bind(null,r));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="/",i(i.s=55)}([function(t,e,i){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-down
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7105), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):7105
                                                                                                                                                                                                                                                          Entropy (8bit):5.202757449495147
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:JPXVklnXGphW7Bz/Gpj8G9b+s8pWbXflZlSWYm5vzTcLqnTKcsvUMu9p79zSh:VX2SR0W+cquvEh
                                                                                                                                                                                                                                                          MD5:AD39C035AAEF66133737C724D7CBE618
                                                                                                                                                                                                                                                          SHA1:E372453569BB8AD4E400DE2F5AA5E632A98804E1
                                                                                                                                                                                                                                                          SHA-256:56D1E011A2210710BA81F468E4B99D8A4097F354483238217B650D05DB19DE8E
                                                                                                                                                                                                                                                          SHA-512:B94DD71E6ACA76DB0341258E2655A46B8F4BE5CC53F2B270AE92295E532E78B8387BA60980581535EFA64316750E27EA12742613ADBB625380EFC56A05D81941
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function t(n,e,o){function r(i,u){if(!e[i]){if(!n[i]){var a="function"==typeof require&&require;if(!u&&a)return a(i,!0);if(s)return s(i,!0);var d=new Error("Cannot find module '"+i+"'");throw d.code="MODULE_NOT_FOUND",d}var c=e[i]={exports:{}};n[i][0].call(c.exports,(function(t){return r(n[i][1][t]||t)}),c,c.exports,t,n,e,o)}return e[i].exports}for(var s="function"==typeof require&&require,i=0;i<o.length;i++)r(o[i]);return r}({1:[function(t,n,e){"use strict";n.exports={getWindow:function(){return window},getDocument:function(){return document},getNavigator:function(){return navigator}}},{}],2:[function(t,n,e){"use strict";var o=t(1),r=t(3);function s(){var t=o.getWindow(),n=o.getDocument(),e=o.getNavigator();return!!("ontouchstart"in t||t.DocumentTouch&&n instanceof t.DocumentTouch||e.maxTouchPoints>0||e.msMaxTouchPoints>0)}n.exports=r(s),n.exports.original=s},{1:1,3:3}],3:[function(t,n,e){"use strict";n.exports=function(t){var n;return function(){return void 0===n&&(n=t.apply(this,ar
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                                                          Entropy (8bit):7.998029678605655
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:24576:yw+t4HKGtAtd5z2zQTwA9JGK2+Sfr48r5bAuL+o3e7YskGr:4t/t32z4b9JGljfbAG+ZUsL
                                                                                                                                                                                                                                                          MD5:2E23E6613F8E3767BCB5A66E18A6ED7F
                                                                                                                                                                                                                                                          SHA1:634F93E8BF128BB5BC260339C9141C03D4F9006F
                                                                                                                                                                                                                                                          SHA-256:08F9EB5B4B995693BFA6945B0879EF6B7F254F2A8D70C0AC6773FEA17DE5ECE2
                                                                                                                                                                                                                                                          SHA-512:D20F17E590447063733AB4AFC50DE5B5B229A30EC531A94E13D4E3DD93EC9CDD9DA1A5212E3DE9211AEBD7ECD520D4692A6512029A8BDD034BB004734EA15495
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/euro/designed-for-families/2024/734f4248-4271-443d-a144-65c8da910d8a/anim/dad/large.mp4:2f8275f4c1ff4a:0
                                                                                                                                                                                                                                                          Preview:....ftypmp42....isommp41mp42...Imoov...lmvhd.....X,..X,....`...X................................................@...................................trak...\tkhd.....X,..X,............X................................................@..............$edts....elst...........X...........Mmdia... mdhd.....X,..X,....`...XU......1hdlr........vide............Core Media Video.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................,avcC.d......'d...R0.."#.j...aZ......(.......colrnclx...........fiel......chrm......pasp............stts....................ctts......................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 342x342, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24398
                                                                                                                                                                                                                                                          Entropy (8bit):7.958118038187288
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:t/RlspkGBF46wrbWD+36fuJmEB8V3aCQ+IB6ZB6+sewZhWNNYyrD/Z92+cYqxEzQ:t/ROkGBbQF36WBB8V3aCQ+I8zLfwCNYX
                                                                                                                                                                                                                                                          MD5:54A21F4DBDF2C44013CC09F432C4FF7E
                                                                                                                                                                                                                                                          SHA1:096B34CD5DB070BF6EFC90EB416E75146F1213FA
                                                                                                                                                                                                                                                          SHA-256:DB24910D47AF95392DEC7F4CBB4D962FF18E2017E2BD2C25F75990DEE7E14BA8
                                                                                                                                                                                                                                                          SHA-512:1630F922EF995253A046323AB496C0EE7F5E64229EB0B427839ED1B5A7A656DD65A6344A9B89B23E5AAE89EFA462722F7AE06D5EBFEFF6FE64058564158300C8
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......Adobe.d.................................................................................................................................................V.V.............................................................................................!1..AQa".q.2B...R...br#....3C$..Sc%.46....D5&........................!1Aa..Qq...."2.....Bb#.r3R......C..............?.........@.P(.....@.P(.....@.P(.....A.H..@.rM@....?+I...|..........z$.-.8...jcdJ...i ..:....?jB.@.P(.....@.P(.....@.P(.....@.P(.....@.P(#..F./.pH.'......zk..!..=5Z....Z..*=..k......~7..V......\Y|.......5D.(XX.um........@.P(.....@.P(.....@.P(.....@.P(.....Af.^c.%..~O..vO...Y.dU..m.g.17.zS....Y...p....f{.:R)..dm.BRRjP..Q.H]J...;.mZ%....B..kj..-...V..P(.....@.P(.....@.P(.....@.PSy.c...:..hs8..J@.*:.A./}u.=..134.&B5.b.rj....K.{.Vm....o....OK.V..;.?.V.....Z..Q......w......_.U..Q.-.).O.d6.;.,#,.N=...+q..........LK..;..[...qil.%D...2.I.-Q.....|.....U.....l.......q..6O.......V6.3...Z....7....N....$
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                                                          Entropy (8bit):7.997571473419091
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:24576:syurImRZd715TaE+Z8KOgEdRrWiJl7bPcNQWsGncjjKGgDIiW1J:Cnd715TaxlOZTJl7zKfjncKsiuJ
                                                                                                                                                                                                                                                          MD5:479ACD6D7E3B17D267849A5F855CB1EB
                                                                                                                                                                                                                                                          SHA1:A47BC68FCC2E67985B2DAA541AD91A9A0D0A2195
                                                                                                                                                                                                                                                          SHA-256:511E84220BDA74475673A6468833529DC42A2FC11DC33EC618B809866CEE2209
                                                                                                                                                                                                                                                          SHA-512:5ECF18C80F185B8DAF88B5D9BF79B05B38648F51EB7429808604D4A298F9FC8AD6C08E70386B20B28A9B8A39223C17BC7981DD36E5C867E2556CD845C8B73880
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/euro/designed-for-families/2024/734f4248-4271-443d-a144-65c8da910d8a/anim/boy/large.mp4:2f8275f4cd7a09:0
                                                                                                                                                                                                                                                          Preview:....ftypmp42....isommp41mp42...Imoov...lmvhd.....X)q.X)q...`...X................................................@...................................trak...\tkhd.....X)q.X)q...........X................................................@..............$edts....elst...........X...........Mmdia... mdhd.....X)q.X)q...`...XU......1hdlr........vide............Core Media Video.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................,avcC.d......'d...R0.."#.j...aZ......(.......colrnclx...........fiel......chrm......pasp............stts....................ctts......................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 385x310, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):49778
                                                                                                                                                                                                                                                          Entropy (8bit):7.972557046579679
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:CEMgFGCBRwRnLYNrHX27+QY+MqrxbeU3ZZ+0X4/XDtD8Ci9eFMEurpkHs2gLYEag:agwyMENb2a5GtiU3ZxX4/zt0e6Ucp
                                                                                                                                                                                                                                                          MD5:793BA62C7165E92A2C2FDAF861492270
                                                                                                                                                                                                                                                          SHA1:735E14208B80A8415C04511F5B56EB518AAC078A
                                                                                                                                                                                                                                                          SHA-256:2D41C643733924AD32E20F86E656BC462607EA95E19D12F0EF91AF4831A627EC
                                                                                                                                                                                                                                                          SHA-512:6174D77E1DC1FDCA579F6F73A2E7A9EAE65E0D52F964426BFAADFD553A6FE434346C6853FB8E5999DD41FA70BFCC85D7803F33FDAEE8919CB25163D97A7CF3BD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......Adobe.d.................................................................................................................................................6..............................................................................................!.1.AQ".aq....2.B#.....Rb3$....r...C..ScT.U.4V.....d%e.&W......................!1.A.Qa..q.."....2..B#..R..b3..Sr..$.............?..K.7.....pWy./.7WW.9.....Kr.?.c.j......9...X.h.S.V.+l.EG..pR.......1.`.{m.C..M.......C.....h.."F ...+...".3.X...c....Zij.<...k....k..y..RH.V.U....q....v...5...@P...Z.....9B...<....M`.".A....D.RL,.H%...>cJG..\e.N\J...t:bD..2.r2....!..$G..&..o.i.P...m.MYg......L..5...I.G...EZ..6.[".."5....x. d._...(....%z.=...Dy+...o:.u.:..lq...&.Wt...[V.lI"qyu#...C..W.._....@-<4.p.Z.~z..R..&..]!.x..W&.%Np.\.....&.S..F....5....sv7b..lm.2.8.....Z.S.U...O.......V.w+>..^]4..y..c%...*.9q...I..R.....[".n...\.S.z.u..gj.~..T..._?.~......X|..Ik...-=....[.....rV...:....d.;..|a{.p.V.s@.M&.......7.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2865), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2865
                                                                                                                                                                                                                                                          Entropy (8bit):5.024066785160122
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:XgEA2uHhg534tRNckBX8sDJXQKSIHtgt6b3if+fk3U5AlDdDY:Xm2svOs1XQ1atiq
                                                                                                                                                                                                                                                          MD5:98BBDA4F2459A0C73FDA4FBAF2428B48
                                                                                                                                                                                                                                                          SHA1:F5BDACD82B4578F92CED438E71EECDB8B2A61589
                                                                                                                                                                                                                                                          SHA-256:157682223B179AFD2F980E214AA4DF33C4B96BADD2BA787AC83AEB3B5D6E67DE
                                                                                                                                                                                                                                                          SHA-512:D464222F97E54DD822BA1B0B344DA3874882F2BF551D4B4ED73CCA3219ACEDB12E88C3E2E531DDC052E720E66BEC8BF81062984D26513FA58D7ACA445D5A4356
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/built/scripts/main.built.js
                                                                                                                                                                                                                                                          Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var s=t[n]={i:n,l:!1,exports:{}};return e[n].call(s.exports,s,s.exports,i),s.l=!0,s.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var s in e)i.d(n,s,function(t){return e[t]}.bind(null,s));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="/",i(i.s=10)}({10:function(e,t,i){e.exports=i(11)},11:function(e,t,i){"use strict";const n=i(12);({in
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14169), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):14169
                                                                                                                                                                                                                                                          Entropy (8bit):5.55493502894203
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:RtMUM8MLgmvgm4gmigmQNm/gmyNm/gm4gm8gmqgm1f0MeeRTOmnOGDJ6DJiL95vt:RKV9sm4mbmVm2momgmombmHmtm9JJWJc
                                                                                                                                                                                                                                                          MD5:B5850A9F85C6A92CB01F9ED7B7386C0B
                                                                                                                                                                                                                                                          SHA1:76288584E59B737E361A5F5A7A1F5DBA212414BF
                                                                                                                                                                                                                                                          SHA-256:A85B376D429DF393B98D01835CE3F59EBD36F563D2E447F740CEA4527046FB72
                                                                                                                                                                                                                                                          SHA-512:7A3E0689E3E1038715B0D715694460B58D512072F699D6FB18AAA2A7C07E3CBE21DD821CDC07BE31A4F44DE329F1E0859090FCC4A36BCB73C64C869A7266927A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[663],{89124:function(e,t,o){"use strict";o.d(t,{U:function(){return l},Z:function(){return p}});var n=o(85893),r=o(55100),i=o(38778),s=o(29808),a=JSON.parse('{"de_AT":{"title":"Sind gleich zur\xfcck.","caption":"Wir aktualisieren den Apple Store. Komm bald wieder vorbei.","sosumi":"Copyright \xa9 2022 Apple Inc. Alle Rechte vorbehalten."},"de_CH":{"title":"Sind gleich zur\xfcck.","caption":"Wir aktualisieren den Apple Store. Komm bald wieder vorbei.","sosumi":"Copyright \xa9 2022 Apple Inc. Alle Rechte vorbehalten."},"de_DE":{"title":"Sind gleich zur\xfcck.","caption":"Wir aktualisieren den Apple Store. Komm bald wieder vorbei.","sosumi":"Copyright \xa9 2022 Apple Inc. Alle Rechte vorbehalten."},"en_AE":{"title":"Be right back.","caption":"We\u2019re making updates to the Apple Store. Check back soon.","sosumi":"Copyright \xa9 2022 Apple Inc. All rights reserved."},"en_AT":{"title":"Be right back.","caption":"We\u2019re making up
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65088), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):126809
                                                                                                                                                                                                                                                          Entropy (8bit):5.077192402304987
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:rdgynxgwW0QgnOwOXeFnbc9b3O3+qE6nisHNzyH2:rdgyC0QgOwOXeFnA9b3O3+x6nisHNzyW
                                                                                                                                                                                                                                                          MD5:7C74471A0A2E5C8C6A46063C34B0E99D
                                                                                                                                                                                                                                                          SHA1:D3CC676E4CBE5D9084B0B9A47FFC583EA22E7051
                                                                                                                                                                                                                                                          SHA-256:0F50119C5CC4C27B39959DFB9ED324CFF67817E7A678CFC335C7B75155087106
                                                                                                                                                                                                                                                          SHA-512:306BAD0DCFA067AFB4B1AE2DBB70815ABD116868A6816D554BD25D981ECD15073DFD65ADE2C2DCB106392240160FFC12FD5802AB6999E9F3F3B4A1275AA85D71
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/built/styles/overview.built.css
                                                                                                                                                                                                                                                          Preview:.image-centered{max-width:100%;margin:0 auto;background-position-x:center}.section-hero{--memoji-size:290px;--memoji-overlap-mod:.71;--memoji-position-y:216px;--memoji-position-y-start:150px;--memoji-initial-scale:.72;--memoji-end-scale:.25;--memoji-border-size-initial:8px solid #fff;--memoji-border-size-end:9px solid #f2f2f7;--device-initial-scale:5;--device-position-y-start:240px;--device-offset-start:-100px;--device-offset-end:290px}@media only screen and (max-width:1068px){.section-hero{--memoji-size:164px;--memoji-position-y:158px;--memoji-position-y-start:122px;--memoji-initial-scale:1.09;--memoji-end-scale:.32;--memoji-border-size-initial:5px solid #fff;--memoji-border-size-end:5px solid #f2f2f7;--device-position-y-start:240px}}@media only screen and (max-width:734px){.section-hero{--memoji-size:35px;--memoji-overlap-mod:.75;--memoji-position-y:120px;--memoji-position-y-start:70px;--memoji-initial-scale:2.25;--memoji-end-scale:1.15;--memoji-border-size-initial:1px solid #fff;--m
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1557 x 1298, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):292227
                                                                                                                                                                                                                                                          Entropy (8bit):7.977735024736981
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:IctpyYXc/IQG16VqTTKwOafJ5Y5hkKKklkjIFiWi/+auwZzL:VtCTEPKOfJ5Uh1Kk+WiGaxzL
                                                                                                                                                                                                                                                          MD5:E60C75F084824EEDC2FCA001562376BD
                                                                                                                                                                                                                                                          SHA1:B7C5FB959FE22F48FF68843B47BF4B3C9CBB752F
                                                                                                                                                                                                                                                          SHA-256:3A1B1573C981CF94AF02DBCE2E5CB8DCC444744B25EC0EF7F287B6E249E72FB3
                                                                                                                                                                                                                                                          SHA-512:10E7F9D83B5E3983B29655C0A3316AF5B56E2E38C06CC4D2C5BD05DA896A70678341E17E5599D95EC729FC8E02BE025C61039BA34F08526E98129C8314F5CD21
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............p...uJIDATx..................................................................................m..............l..@.I6y...@.......&^O....!G..............y.....0j.......h..x.4.Sy.|K.^.W.........C.L$..h$.bQ.....C.....&B`C.. ..1.s.zQ.0.l.....6.T..1P.m.......`&...h..8.......<...:....=.s....!.......:6...a.fY."...........H....h.9!Uhi^Z..MfA..Z6..o....9.b:.......yfv,..s..w\...{.EQ...zD.'...s.B.q.......A.lrXh...wMl^.....; .kl..... h..o.....w....f....a[..Y.06.....m;..v..(.....7.f..........|..]X.P.....B ...*.F.r.l.T.KI..y+....0?......ft...&..^..We....HGV....:..E.zro...c.f...|.e.,..#......p.2z<........f{a.<.t.A .@...9..@.z..w..s....UYg....F....{.....^...v.B.x.......Z/"......3..m.YQmE.Qj.ZT'N...T.N.\B..Q...H?DTU4.A...M+......N.T...X@Y.4.\.....G ....5.......Y@B..oh..2....a/t.n.W.sU..X.y.....`@..d.]....+s.f.Y...U.>`.2..C\.X*.f..........\....Z..hs..5S.o:S.a...5.&.....|..............s..b*...t...sN&...vj`J...u..3..T...F.....Q]._.p....c..j..Bw
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2410
                                                                                                                                                                                                                                                          Entropy (8bit):7.886303005304669
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:DnoM6oHw3xDQJPd6V5LOHa7+bNzQJmBBeueSF0YG:7oNKFdoLOHa7+5QJmkS+
                                                                                                                                                                                                                                                          MD5:AE905C6D4E37581A5860752C27D370F0
                                                                                                                                                                                                                                                          SHA1:AF8D1F1E381A9FE2427FB8BD275FD5F4F96DF511
                                                                                                                                                                                                                                                          SHA-256:A06C90238EA1F1F87927017AC3DFC391C90B21344517DF660DA9D61E091B8F29
                                                                                                                                                                                                                                                          SHA-512:83C2AA6681DBBDF807DCED1BC4AEAF1EB1CCC4CCA15A90EC6BA9F5653AD790BC89275B602195AEB6C82506610714BB8A6969E0B0616891BB46B36AEF345DF98F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G...1IDATx......0...L....%(~QM.,.0v.%_KL.R.../.".Q.7v6....$l..x.q...0l...p.{P........;..F_!..... ..(.{v.......X..0.v....k..9U...6.....m.m.m.9...Ni.W]e.M}.tw...3.m..}..S.N.... ....<TA.9.B........N?h..........iZ.T.M..!.D!.0..`Yv.2.6c@..k..6....gNo....2...D..s*"..5.B}h..W?p.q....J...i..f....o].{.#...5...).... '2..m...O]....D..C..N......v.s.gs..nI....).r./9.N...e.X.`...P.Q4.~..7I...F..g.p....rW.#gpZ.W.t.......1."$".K.[......G_.<........Z7.a..0."5eLx.z}..~..r/.Y..v.V.8..`f.hL.....Q.@..!WA^....R5-B....l#M..4.....v.t.la$...D...V.~... .["M.k03...6t.`0$$.E.......~....l..c.....,..>h....j........=.NZ."..._..`......j..[...N.x.I.8T..$..$8.f......||`|..v.#).? .7...Y........r...z.{...|.rD...-....kS..o)l._....C!..xM..o......H!..>.S.Dd>.x...:...X..(..rU......s-..a.....aN.Q.M.k:y1...I=....!.D.0X.R5b8.U..r.bqJb1..qb.~..4a.Y?..V./..........a(.`d.c..I.. .Q.Xh93..%.yp.............I.X.x.6$T...g..b.!..@....$....#+.D..)...@\...`.$
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64575), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):106116
                                                                                                                                                                                                                                                          Entropy (8bit):5.405863916343798
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:xqwp+NyB4dhW8hm5wORzHwTVN0LD748d2qXeFx:x34dhWMmwOv4/qXW
                                                                                                                                                                                                                                                          MD5:EEDEEB7BD83843D5E69EEBD88BD6673D
                                                                                                                                                                                                                                                          SHA1:A9093AD61A3A12C74F42CC36887165C5D455303F
                                                                                                                                                                                                                                                          SHA-256:5B63D754EFA66A627956E3212A42506EF9E67D23931D0A7D0CD5DED2A89A0D19
                                                                                                                                                                                                                                                          SHA-512:485912347083B0DDC75446AA0670F04CF65C2FDD706F0772B994422290A3299E30BF370FF04114077ACB75EECD811F37DB7ED434ABD1D8639B99492F86C4BD83
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/airplay/o/built/styles/main.built.css
                                                                                                                                                                                                                                                          Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:initial}button{background:none;border:0;box-sizing:initial;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:4px solid rgba(0,125,250,.6);outline-offset:1px}:focus[data-focus-method=mouse]:not(input):not(textarea):not(select),:focus[data-focus-method=touch]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:SF Pro Text,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;font-size:106.25
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):159630
                                                                                                                                                                                                                                                          Entropy (8bit):7.929391929634857
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:rfhtBVIOe8L7SLwD5YlNqonKwRg8czN0kja3j1:jZ74wDqlonwRgpxXj01
                                                                                                                                                                                                                                                          MD5:CB75A9981886211724F01ADED55E2A2C
                                                                                                                                                                                                                                                          SHA1:7A6EF88DE35B4C3014F379A52AA1FBD928A7997E
                                                                                                                                                                                                                                                          SHA-256:677DE065EF9224E121FD1C9846C381EB7E6F964C1C55040C3C4B202B5F1377C7
                                                                                                                                                                                                                                                          SHA-512:843B8C020DE32684AE46B5E0D17E8D646607B1E61705BEFA5A15819FAE86F80D1D805B9560544D30DDB8609BEA0C68A322407D02564C9CE21A022E2A105D77AF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/77/9f/a8/779fa89e-69e4-28eb-2c80-57751fd1bc84/0c18f266-9246-4030-b977-0cb5697ca4f3.png/1920x800sr.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P................................... ....ASCII...1.86.0-HMSWVELMDTCEXHLZOK7CU3GWPQ.0.1-5....8Photoshop 3.0.8BIM........8BIM.%..................B~...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................x............?.......E.3...}....0i.P.0h...@.....E.3i..i.P.v.6....m:..M...Z(.0)p(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...)@.8.P...N...(...(...z.P1KE..S.2..(.....x.@..i..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1980x940, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):336389
                                                                                                                                                                                                                                                          Entropy (8bit):7.962382102376069
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:mjfsPo20LWptXlKAKNW2DuWwPGeKjqkW3VYbE4z0ynlZ:mYPojLWp7K5w2D9wP8ekWCbE4IynX
                                                                                                                                                                                                                                                          MD5:7B2C9738409537B3DBCE7FE797A89F88
                                                                                                                                                                                                                                                          SHA1:F10294E694D479B081C7F2F3453C2629850CA273
                                                                                                                                                                                                                                                          SHA-256:91DCD9BF0FB6B8B0F66593927172EC1047C0523131B151CA4209EF1470E2E557
                                                                                                                                                                                                                                                          SHA-512:1A0B0995C19906D84D1B28074265F51478C811B05040B7D5A5F015CFCDD579542D45868B3961A0015AC858E4D8828BDCF0D6D16A266EED59F09B15086BDF190A
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....................................................................................................................................................................................................................................D!.(..(...$.B...1$L....B.)LL.T.U..\[#'.......................N.DJ..`L......L%.....\..?V>......................$.J........-........?.m................../.K..T....n...Zb...)..URU.$..(..!.D!.."..)............ .<..7.S...................C.U........m.....,#$.5.Se.p...X..lc..*.).b")..x.h."(DB")..)..b...)..h....m.+O..~.....h.<...:......w......{.K...................?.$}....1).....m.\...................xx..)..DRA)).i..i...B.b......Q.........0_{>....................r..O..._/7c..]u..O{/...x.x.:.<tQE.||||\..o_.....:i..).D ..)...4.<]K]...q.5...LQ.....n.......s.K.\.......................It.\.]..g...:]~n.v....i..b)..h...........b.)."....B........e.k.w..M.._k ...7...`....s...................O<..7.......T.c.n.\V.j..b.u...........q.K..q..cv|..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 818 x 226, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):13556
                                                                                                                                                                                                                                                          Entropy (8bit):7.799216813061993
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:PmqW08c6IfPzvEXKIS0BIvc3HbUqv756t3:PEZcJrvMVtEc373v7At3
                                                                                                                                                                                                                                                          MD5:5F614A994864D1996CACF580F16356C5
                                                                                                                                                                                                                                                          SHA1:83AABCDE68B1E6CB4AD3E6219927690741DD2BFF
                                                                                                                                                                                                                                                          SHA-256:B83B2BC1669EE113CE7FDF18ECBE2F09874A10101C5B88E152B3818ACF392ED5
                                                                                                                                                                                                                                                          SHA-512:A2C5FC5FABC7B61D70A47E9CA0462195BF823682F643419CC048162856C1DE11A00C4985C15CACA58A39B3E6A6C3895F6F8269212E3A83F3F4B42989B9E74B30
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/wallet/b/images/overview/hero__b48dkf54iseu_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2..............4.IDAT.......uY ..|w..r/""........p..r.jj.f.i.MM.4.V6.6..2i3cYV..K...]..\d.A.A.Q...E..r.3.Sn...9......<....J)..RJ).O.{...../.....3s..."..8D.N..(.,"...S3.JY@.q...=...o..".:<A{~#3..R.......m..SvYD..C..Le.....!..RJ)s`.A3.7..imY..x...s3s.RJ)..90..M)saZ[VE......RJ)..92.....>.mS........J.U..7TJ)..2G..aF....OPv.q.W{.Tv..})3.RJ)..2G..a.}......N..=p....RJ)...o.M.J....t|D....X.J)..R......w.bm.TvJD.U.4.3..5.}3J)..R.....j.."b/egLaw.Vv.*m.Df~E)..R....V3.6.Jeg..ie.E..N....RJ)sl.[]..m..3...#..eG=..j.P)..R....&....h..C"b_..}..Z.m.p.RJ)..96..2".);.t..oZ.Q+...K)..R....N3.7.....auDL(;bJ.J)..R......kp..M);.L....U.KD.'k.z..RJ).``..6.l..x...?...5.m..Q..RJ).``..k..............RJ)e..l.9..C#.@e{../........RJ)..y2...y...).aE.....2L*.+"....^)..R.<.xhCm.T......3.<....v]...SJ)..2O.{h3x.vM).d.~Z..).gR.J)..2g"...G[...ud..v>..n.t\D,..{..2.....+2.6.Li.z..RJ.Ko..r=..........Z...m...8U?.p..p..k..(..RJ.G..o..M).e%.._..6E...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 29 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):391
                                                                                                                                                                                                                                                          Entropy (8bit):7.272072127595473
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/7qmWsEL4IvJDo/ZTwhlM5LQwXurtco:UDEL4SgtClkLQ1xco
                                                                                                                                                                                                                                                          MD5:D0C217C4517DD9BEAD531307465AF796
                                                                                                                                                                                                                                                          SHA1:A6DAF1831308A343D5A15C53F7779C9A3D7D9975
                                                                                                                                                                                                                                                          SHA-256:12F112F9862695884AB3BB3A678BF1F3CB4A97437665D8FDC391F2894AE49BAA
                                                                                                                                                                                                                                                          SHA-512:B7E0C8FFE50FD672CB1AB3BE8314DABE9768E2611ED6F88F9329F6916AC3C31E9DE01467578CD54E8D623D7C364EB20E9FDC4BD7F6174B53691638B61D024C9C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/wallet/b/images/overview/modals/icon_iphone__baobnf29abua_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......7......A_...NIDATx../.P....hzb..b.03.A$........`3J..6.A".......Ib2 1z..C..M.4..b8'...i.......Q......;..x.8..4<^.o.j..W.^.......G*...(.e...........t..VT...'0.7N....<y....d...]...|......N.^.0.].D5..@.d.r..z.`.w.R...V4.Eq..%...<.BJ.E.""y..~.dLjR...&5.IMjR...&5.IMj..)...F".N......+..,..'.z].S.5x(Q...0..s.s...........f..+...+>...;#H..N......IEND.B`.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):29967
                                                                                                                                                                                                                                                          Entropy (8bit):7.988519598623355
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:Wra40QyJDciTyWg+lZuISqRKgUgl2x80d8TYMWquvOQ+b5nl:LRDciTymZb1E8beW7j
                                                                                                                                                                                                                                                          MD5:45170497961CE51DB26DFD43CC13EFFD
                                                                                                                                                                                                                                                          SHA1:D0235C9CCF0B07D064064E14E0B72914367E08D0
                                                                                                                                                                                                                                                          SHA-256:7C92D5589956A38756816D7B4EB7B58013A825152C26DB89C387236E85465F27
                                                                                                                                                                                                                                                          SHA-512:5E8A00609CE7AF8EADDF9AB1FE4DAAE3DF10E3DB4D18259CD9F7ECF2277B22B61B02C6819F691C21B4263CB278A3D9304702A2F035E5AD03035C62FF41A47CB5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/images/overview/hero/nan_endframe__c5dkloitltyu_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...................t.IDATx.....!.......47.R(...>.......8.L.]?...X..A..{....A....ak..[gV....B.8tA4.P....y.S4.....=edM.8%.0Z)...C9TX.!...'N.};a..U@.7..K...........44.{...8%./Xk0....,FV.\p%..#.x..P_.{(;. {.S.R./n..D$.....G.Aq4]....[U#)..q..tb{.{{..e".w{...F..Fb0.>..D8..K.......s(.K].,..0.Y..{..s..*...]X....;8..r.<.88.<.....q...!P...)....A.!. +..y@.......!=.. ..1.....:.n.....b{D.*1...._....l.\.Q5h......d..:..>.T.....8....*..N}...H....8._Ml.#...un..I&.1[R..h.XL.....>..g]..\.LEo.INX..@.!ad.k..+..J.a .d.N..l..Z:U.R.(U...3....=L....7.;.dpw....O|.|.a.7..H.L.q..1.b...J..8.)a,..h.......$0%V.......+..]OL....k.W..29..9..E....{...%.m.v..U2JH..t0.f1....k/...H...a...<....9..O.we......U.......6..,q.g.m/.|.....|%..H(,v.'..._.-.hJ^|/.........8G)..`w8a....J+.i.......!......@..a....uG.....#..g+Z&x~uU.......Y.....|.=.......Zw.?.......#s2/N#.\e(.G.Y)..(......` .....{....k'...^!...H.....(%.R.....P. ..(@)...H.....(%.R...(.J... ..J.R. ..(.....H....%..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):157537
                                                                                                                                                                                                                                                          Entropy (8bit):5.450896766346486
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
                                                                                                                                                                                                                                                          MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
                                                                                                                                                                                                                                                          SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
                                                                                                                                                                                                                                                          SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
                                                                                                                                                                                                                                                          SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.umd.js
                                                                                                                                                                                                                                                          Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65071), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):234765
                                                                                                                                                                                                                                                          Entropy (8bit):5.379966705808947
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:hllimOsJ2cy939LqBQxOYNJ8BmcaxXeNnvPJo5nrpLDkVNeMewqHmJKqTBdw1Uy:hlliWRYNJOZaxDM3qHmJKqTBdwqy
                                                                                                                                                                                                                                                          MD5:2AB9F9B85249EDD79041F380684D2ECA
                                                                                                                                                                                                                                                          SHA1:4073D0BEA2AC34CE02089BD9F724E5AE3B821115
                                                                                                                                                                                                                                                          SHA-256:3EBEA8EE700321F28218694752C7E939A7F7400AD480806DD19EC998D9524216
                                                                                                                                                                                                                                                          SHA-512:C9CE934E48B52AAEFD26800A1DDF0C4D4F6AEB6FE1063D1529F60BD06619B26FF79146AD109E5A4DFCE568E48979393E63B98331CD8DC2F31BF07D8F56777053
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/education/home/ac/built/styles/main.built.css
                                                                                                                                                                                                                                                          Preview:@media only screen and (max-width: 734px){.hide-small{display:none}}.show-small{display:none}@media only screen and (max-width: 734px){.show-small{display:block}}html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0;padding:0}ul,ol,li,dl,dt,dd,h1,h2,h3,h4,h5,h6,hgroup,p,blockquote,figure,form,fieldset,input,legend,pre,abbr,button{margin:0;padding:0}pre,code,address,caption,th,figcaption{font-size:1em;font-weight:normal;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}main,summary,details{display:block}audio,canvas,video,progress{vertical-align:baseline}button{background:none;border:0;box-sizing:content-box;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:2px solid #0071E3;outline-offset:0px}:focus[data-focus-method="mouse"]:not(input):not(textarea):not(select),:focus[data-focus-method="touch"]:not(in
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):20490
                                                                                                                                                                                                                                                          Entropy (8bit):7.950413474607699
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:e5WTHDav85zK3TylGCvLkkQD7rw/XT2GG8ACaWGuKWCxRvbLWW08/:eg+85mKGilK7rw/XTFbACayCa78/
                                                                                                                                                                                                                                                          MD5:D3E966B865C20297B505333288B7766F
                                                                                                                                                                                                                                                          SHA1:AD38C7934495DBA9FE171DC9E6F91B237B839CBA
                                                                                                                                                                                                                                                          SHA-256:E7F9ECEFAA015A5C79375F357BEB741BBF978D23123591BBC403E528A381147D
                                                                                                                                                                                                                                                          SHA-512:D19C7319CA4D558AD84671C50C40D86CC5A56D4C79C4611E602E3E8DA4149C668D1D4B8CF9EB504F046643C9636E03E7253B766E0FD209FA54609D6A12D1E4AD
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/78-I7VenST4ztZYfwMf6AQ/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P.......................y................ASCII...1.3.1-22P-JQA4CH25YYCEUWEZAQXTMA2YXE.0.1-7...8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..s..n..#_.I..Fo.f..})EO${.....zO...Hn........ ....0){8...........m. ..p).../e.....|..|.[.V........xv...T<g"E..>..Cl......5....5z1[..t....B.....y...TVt.r..\.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):24101
                                                                                                                                                                                                                                                          Entropy (8bit):7.953667997982401
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:lhqcetbmvWNS06jo8OUsz6G96FAzlD+GfczGiUuNuxbcWcPaBcd4aQvgu:lhfetbmviS0H8OUszz96FAzlKCgH7NqN
                                                                                                                                                                                                                                                          MD5:AC0AF6DE58FB32C83816B36674C9C3CF
                                                                                                                                                                                                                                                          SHA1:97C08F0D4EE0AA06167832F4BA47F251C58BD6D2
                                                                                                                                                                                                                                                          SHA-256:FA1F72517DFAC09D87ABEFD8468C1746DA6366FBF613E7F1C047815903287F37
                                                                                                                                                                                                                                                          SHA-512:73862A93D8A2E3CBE2C36EF7E97C6E3641C1F411D4A9C15B780EAA1C5F73C908E715DDC9835FF7F282AFADF1F4C44248CE570DD2B1251557C1C88701A223E02D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-PPJBBYN5YMCVR6UM5E2KM6G67E.0.1-9....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..;.-....Xr...+..\i..@.........._....X...p.0i.n1......f.C....W.C.g.......z..K....V..'.N...zl:(.....k}.....p.K..y...Q......mt...........>Z..GS..sUE....2.v..m..:..7...~
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10012), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):10012
                                                                                                                                                                                                                                                          Entropy (8bit):5.284516235957015
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:Un8926qmM5RV+H69B2iYyz8XgddBomJr1peumqHhqqhai3U2z1nZjhGpBrFcM/Gd:LmVHwIQ8z8XmBomvp9r3U2xrJOn0R0Wd
                                                                                                                                                                                                                                                          MD5:79CB424A233482E1BB267F28C904C381
                                                                                                                                                                                                                                                          SHA1:5D59C39875DE9FFC53648A6DF3BD03B31A150351
                                                                                                                                                                                                                                                          SHA-256:34B757E9541EEF66E76ED5A2775EF9996AC312CA4E00C1997D77AE28835AF8DE
                                                                                                                                                                                                                                                          SHA-512:129F2D12066DA3D2BA0A21E6FAB28BED832622722AEDCB24AA1FD1756A3E1C2597286FA54082FD4F631E2FB5C4331ACCD102B76279445A5BEBCAE7AB5F2A6530
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/airplay/o/built/scripts/head.built.js
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=39)}([function(t,e,n){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-down
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 8196, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):8196
                                                                                                                                                                                                                                                          Entropy (8bit):7.972031079594623
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:E7NrzhCyXNMbA2PycIh/PcUyscrvEQ0IhEEf8lPccNPrLTAM:ERnhldMbA2Py/s++/GEfgPH1AM
                                                                                                                                                                                                                                                          MD5:4C9BAA10CAB53F0D5338EF14E1404B7D
                                                                                                                                                                                                                                                          SHA1:B5B7043EB57807CDF97FEEA4B4A1862E56E70FD3
                                                                                                                                                                                                                                                          SHA-256:609441CE0A7644E75428C216BB91E903D5F220249E3ADB024489BB64377330DA
                                                                                                                                                                                                                                                          SHA-512:6159C741E0D23705E8FDD1A935453FA363489452B638B6875D6EA151EA6308AFB2CFB540CA3195F6FA3A891DBF01029BD875A2C52ED0F91A6C3D9908127B8D21
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_semibold.woff2
                                                                                                                                                                                                                                                          Preview:wOF2...... .......W..............................`..Z...0.k.6.$..V..... ..x..Y..LUF......tD..E..D......C@;.m.....v&.:....a.-T.5`$.B....\......j..:.!U...e........"#$.m..m......x...).Tx.x.#.vb.J...9.7c.v.].\.E....U..Z.5.c....v....j.E.J...-.|.1...kz=..6M...&..H..C.....j.^%...6..xN~..W...*];..~......S.......... ...o?7K.!.(.G#.'w..L=.z...d..".......[N.....#...+...?...-.../...J...6..dC3T.~iJ..\J.M..@|?U.r0...._^...ws..8VI..Mw..$..jA..;..r..N+...5.@.....h..c...........?....l...R...[..i......5F).b.5.o..O b./.D.(.;..#m>...R...lu...o.DS....Q..N...?..k...=..f.w..x..*.S.(.......y.{.~.M.@...%.I.@lwi.....G!....i.a..Xf.&..YFa..Xe.NIF3c..8.3..L@9...$...n&c.).g**..A.....e&F...*.IG4..'..da."...&adS.C".N.....r.....Kq..p.e.L...r....W.{\...-.......z..5.........=.h=....u...w....p1.... ...4.f..<.....E.....#./..XA....+....W:i.,^..6.+A.........ALr..2.a.E.%....G..Qb.A..Kd..`f`c...............O..v.F..6FTX....[..#<R+.$..f.'F.T.....-..$.,.?FF..H..p.$.b.Y.k.......f%Q1.E.P
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):19806
                                                                                                                                                                                                                                                          Entropy (8bit):7.930153843470676
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:ShcgbAkMlCVdwYXfaWYKUkbsQbAAhpZCa1Q0t1zGE0H3X:SrkbWJf6zWsQb7DZVS0t3O
                                                                                                                                                                                                                                                          MD5:C3DE228D399E35B0A4D04341727E498D
                                                                                                                                                                                                                                                          SHA1:ACFCFCD69C9C012A9BA72BBF5DA9223A8FD29359
                                                                                                                                                                                                                                                          SHA-256:1094C7630F9E92A82C4C880EB32AD34B63C48F82960519842649EC152867E128
                                                                                                                                                                                                                                                          SHA-512:A023C498E0B381FAB79312397BAC4AE8F2902059234DFD2D0E4CEA84C3F75677D9CD3FBEF87E6C73D406FE6E8127829C690DF7865DE737DB142F947ADC0791D4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/t0ZBZJdSQL6-uGE65O5Q2A/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-LCZTH43IE364GLMT5AGW3ONB6Q.0.1-8....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?../..+..(...(...(...(...(...(...(...(..O....C...DB..P...EI43[..q.....u*."......(...(...(...(...(...(...(...(...(...(...(...(...(...\...../..+..(...(...(...(...(...(.Uf`..f .:.k
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 165 x 164, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):19755
                                                                                                                                                                                                                                                          Entropy (8bit):7.982723560883941
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:pAqvW/XYgsyWPA5sC/Z5rZOdcEbpwOXr/08sQ5irAp5tY2zyHqU6rtxW0m2G:pwfYgzsC/ZVZOmIb/Pi0FBEq/cJ
                                                                                                                                                                                                                                                          MD5:7A14E7B47638F98678C5DB7486AEB7E3
                                                                                                                                                                                                                                                          SHA1:04B9285CD87E7DBBB598298D565B1C790E2E8C18
                                                                                                                                                                                                                                                          SHA-256:C12C11D97D27D86F72CF165FD686B2BCFFF6D0B1AD58DF66485E660A385D001B
                                                                                                                                                                                                                                                          SHA-512:EBFD5FCBFE8EF7428FAB427BF092F52873403730978589392FF8C280B213676E947B22588DACA99153109E932234721981FC406983E47225715E0F23B2BD8160
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/icloud/af/images/overview/hero_photos__fkhce7wfbhay_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w....L.IDATx...ep......YQl.o........._/333333..9.-....*.....V..T..t...3.m....+....+.AV....Z8......3`...0.X..p!...8..18..Bd....q.67......E....?..8.....qW....a...i......_.sL.....?...{....G.n..t..O........w.m.5H;.a;$3K+.....Y~..;.^....7..G<..rE..%.x&..Cl?.Tk..B.....:e.."...@..O...Z.'....111q:,1AW...z..5x:F.8._.9.....^{......T.].:<..v\fj..;..t.!.\...Y...e!O..x)&..L.R^~....;77..7....M..2$......p.Xa1......?c.f..@...Y........Z....^...........A .[.%....<na..M.b.18.}.&3.|..>a.}.9....3...O.{..0......Y....\$..E4.....<.........i.Lw...LLL|..\..X.2..=x.a...rn....c..9......$ .QhF.....w..z....@.o.......G?z....... g,.....r.4$y.....'.@g.(.......U.w..x.....$.P..O>....5.\.b.............._.V9....f.&+..ut..<G...j..b..f..,.R./,U9c..y.|.......;..+kOct.p.HH"HD".=..^.A.No.c..^..]..Q....KQ.0|!...ct.B^....l......q)...BH...dn.z....G....333.......KE......'..[.<...Sz34.0 _X<..G.t.O\.........E3NVC....i......a...2D!..O.]......_.X.cd.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):363852
                                                                                                                                                                                                                                                          Entropy (8bit):7.941860725834568
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:qmucmQFbnvF7BxjssGJ6ubN2r++jMixiUxfyUtLXo3wAJrqqbudo23A988USvLDb:qamQFL5BxjsP6/LMGiEtk3RlbAo98XS7
                                                                                                                                                                                                                                                          MD5:CE220413F2A2CF8006E9D521390FCDB0
                                                                                                                                                                                                                                                          SHA1:381BDE9B3C43088E2E92EDACE0DF1C9226BB83E1
                                                                                                                                                                                                                                                          SHA-256:F7E2E2A9C5E3744A641E4996E88F70543E2846F9CF3512FEEAF5BF65B32D2926
                                                                                                                                                                                                                                                          SHA-512:00EAE6ABA3B98AC720E75BC3205E6FFE792AF477CE1369DF53444B798073F2B6E2FFDA10646A0AE5DCFD3F5AEA12ED4594F27E2B8FDE61832F1FB40787AC7DBF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P................................... ....ASCII...1.86.0-MPRKGQLHZDQAHAQ3E6RICJOIAI.0.1-5....8Photoshop 3.0.8BIM........8BIM.%..................B~...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................x............?.....#S..'..JD..S..p......9<....O<s..i......a.G.....8....^.=2}i.F.r........=*H.?..............F.!........RI.].X...g8.?..../2.X.h.zw.>....\..9.9.#..RP... ...q.h....I.|..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):1898
                                                                                                                                                                                                                                                          Entropy (8bit):4.035447378721215
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:t9sFjM8rYyGV5LaTJXDHeF3LYFa/XEtrq1+dNWWjoI8E3pjcQ+fyLq9dyzBA77VA:UtriH0hSFGGEJqEfWWjP2aLqGWDG
                                                                                                                                                                                                                                                          MD5:2A11A37EB2C28574DFEA847761AE3908
                                                                                                                                                                                                                                                          SHA1:4BC1D9E79586A185DBC9DC30915AE3C07AB10FE4
                                                                                                                                                                                                                                                          SHA-256:608D32853882B2E35D0E5E0F029867EDA7BB99C71A0FFEC93C3984A8F118722D
                                                                                                                                                                                                                                                          SHA-512:2BF65692B3BFAC8C10A0824F7B7BAFDF220548FCFC87C27CB516AD825B98C68AAB002BF6895831FF308666411B3834571098ED2EC28AC2B4F7A45257CCF67D26
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:<svg height="35" viewBox="0 0 35 35" width="35" xmlns="http://www.w3.org/2000/svg"><g fill-rule="evenodd" transform="translate(6 6)"><path d="m21.3952 1.61c-1.038-1.039-2.42-1.61-3.889-1.61s-2.85.571-3.889 1.61l-4.95 4.95c-.111.112-.216.227-.317.346-.173.204-.33.419-.469.643-.135.216-.254.441-.357.672-.193.437-.328.898-.402 1.374-.036.228-.057.459-.063.693-.002.053-.003.107-.003.161 0 .174.008.347.024.517.118 1.274.671 2.457 1.587 3.373.912.912 2.088 1.463 3.355 1.584l.195-.194c.239-.239.435-.505.59-.787-.083.005-.167.007-.251.007-1.202 0-2.332-.468-3.182-1.318s-1.318-1.98-1.318-3.182c0-.09.003-.179.008-.268.012-.2.037-.397.074-.592.039-.203.091-.401.157-.595.142-.417.347-.812.607-1.173.141-.194.298-.379.471-.553h.001l.509-.51 4.441-4.441c.85-.85 1.98-1.317 3.182-1.317s2.332.467 3.182 1.317c.851.851 1.318 1.981 1.318 3.183s-.467 2.332-1.318 3.181l-4.451 4.452c.009.515-.042 1.032-.154 1.537.125-.105.246-.215.363-.331l4.949-4.951c1.039-1.038 1.611-2.42 1.611-3.888 0-1.47-.572-2.851-1.611
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 85x36, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):2237
                                                                                                                                                                                                                                                          Entropy (8bit):7.449341360868018
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:Ja36+KFhGKqW/KkR723iIQKDC63qYzFkCV336mPJo+73r8kp:JNTU/UjmDCR2FkC3KmP37J
                                                                                                                                                                                                                                                          MD5:D1C7F10D5760268AE7637ECC6923FA35
                                                                                                                                                                                                                                                          SHA1:F09A459A72C7325FEB3BE7CF8A737E180F2CEE94
                                                                                                                                                                                                                                                          SHA-256:91A4C37C403B44BB10131646EFD570E55ABA2C56D60F74A695AA8843045711D6
                                                                                                                                                                                                                                                          SHA-512:4F5B0A054492ACC64E8D7C40682C636894402560390E78C6A6AA7DF267FC1782EB5B194DF146C48360473684CF3EA6BD16D7B7CF2AD2ECADEB074C25AA2CC57C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................$.U.............................................................................D .8....@..&ZV.*Q......f...6Tj.Ju+...D..G.=..d..Q.|.....Q.........3...'...#............................6.. 0..........."<]...^..tn=......e.0.>..c..bYv........9....O...2.5.q....j.x.........(..>..mc.....>......_C..zQ.Fv..$..:'..d..,.......S.B...+i.O:.d']...........5.". ..E......#_........................0. ........?..b..._4.........................P........?._...?.........................!..."1AQ2aqr.....#$B... &034DRSc............?..I}...q.PH..@..........i.`>{.7..j#.....!.%...Z.,T....Q.Bd.J.EC!..Og.M.).Ez+...fS|N'e(w.3C.=0.R..$cb..U.II=..FC....#.g.......:..........B"....l.T.s..kj..7...:.......P..&..M.Z7.<...q.,}.j.........qM(6INF..@....:...S.w..N....=m..6 .U.._M.....+.M...]..5P.!`.c.#...B....s..../...9..2B.6....U.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x900, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):217243
                                                                                                                                                                                                                                                          Entropy (8bit):7.991324748544167
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:6144:xZo5mrB4gtxr7vjX4xZPq/XCZCE+lpwhHZvm:xZoYrGgj7vb4rPqq0EjhH0
                                                                                                                                                                                                                                                          MD5:6D76DDB9EB4B5790384124FF10D5D60C
                                                                                                                                                                                                                                                          SHA1:BB2CEA18F0D96ACA3F4AA1A19D55F9279B720C00
                                                                                                                                                                                                                                                          SHA-256:A450E3BDBEF0E808D1AA2C3151E5D8DD833BF9308485D9F99502F9EA8BFADF92
                                                                                                                                                                                                                                                          SHA-512:85A12CF8B42BFB0921462E8B36E599725026A5F4404FB8A2DC777868ABBE47A6CE1BC6E3D301977B4F328A48F69B165649B340597F538DBE6B4D955492E255B3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF..............................................................................................................................................................................................................G......d?i..j..?]...[..>y.....G...s..tB..@.-...d....U.....A.PX+Hc.....H*."........D..Vtd.#...Y..e.gS.zjmk...:...m:.<.O..Z0:I..Y...v|~.....!$4...!!-XQ.\.@%^.h.2.I......i\..-Z...pC.eXB..,RL...WbCT*..L.P..MX}.l.~{.#....r..._....v..O.y.9...G+..}..]v..AS.a-YY....V....I.HVe @.c.X!U......x..22..M.X"3....Q.T.H..rY9......:....`bp...3..b..}...'.;s.U.wY.?...Y0H......Z(h..mn...En.\Dz..`K32.d.."I.Z.<...2...%..#$....E...W..6.o..u\....gq...du:.....9.*.........a]~OWS......db.VH.d.@kp....A1b.vj.hkbd.l.b.D..<....x.4....!U.U.;+.H....[g....}?.~........y.K.K..._b..G!..7...`ey^.[.....|[..u=.....1.f.,..t....@...Yk,h.R..VK....X*..-.B.....b..(..%Y.....6.vz...AG........kM.>m..=....v.........w=.y/.zW.......uY.J.....E.2..`.......2...H.,.....P...Rm...CH.X.qC..th...T..u.=W
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):3574
                                                                                                                                                                                                                                                          Entropy (8bit):7.92079331716554
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:koi9/9igc98PeM1MlxNc02tpdBCakkbgn7TMS6XpnI0AkkulHM6v06Y88tPGNCs4:Qigl1MHNcHA9kbuE+kjMr588cDzyJ
                                                                                                                                                                                                                                                          MD5:FD93DB381F6BD302FC51805849B16F1B
                                                                                                                                                                                                                                                          SHA1:F886A8E8BB621B63376BB2693901B97B2CB8D359
                                                                                                                                                                                                                                                          SHA-256:F76433CE07049AEC1B1BD80D2AC50527AAF62F2C20CD86314731DAB5E8E38493
                                                                                                                                                                                                                                                          SHA-512:94BC59DB6EE80C0E0ABFAE070946C5150D83FB49150B81B90F3CCF57AD2056A1A13F36DF781891DCF20D32BB33F294A694D1DCC78773A4917F8E2E77768FF930
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apps/d/images/overview/apps/tier1/chiclets/walkie_talkie_chiclet__dbuyb9ra48sy_xlarge.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....IDATx....0.Dw..on.l<.+.i'.,F.'9J.R.........q...../ ..3W...{.R...(...=..>.C.......4m.... .1_@.....I,..."...Q..p..j.,..8.6....V.,.../g.3.....N.........!.d;.ff.L...43......?m.....C.....'...1GUF......8..x<.w$j.2MQ.sL.l)..y2.8jC..Y..\............+|..vI.$J..B0.0.}..UeW\u......JY.u...Q.....Z.e....)M.}......U4$Q.)e.A..K..X...|~}}..0D.=_........[.9......r...[..W......0C.G"/.<............A.....?.......T..D...|...=h./|e...1....!(...mnN]..Q/]....n...d...24p.s.L>..~.Y....0.H8.e.1....)'.Fy.u....}lY....R.D........E.~.[k.B+.i..[.a.......RH...uU...W.{v..y..C.Ti...V6`......wemM.<P....L3.).gp.e..1......uR.....A|..>_.5":s......y.......Z.p./.*..Q....0 .d...+Vt....#.].. g..2.......p..O....9..RVQ...}.9...Q....Y b@.l.u..]]Y ...E..Y.T.O..Y.-.~M......7.........EO'mQ.......w..&Lh|R."t...'.C).:u#K.$......Z...a.L.?.L.!..TX...1.......*p...H.!.S{..x}.......9.......;7.c.y..1...$...lY...~....F............s...`A..>..G..p..i.6.KO..[
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):29147
                                                                                                                                                                                                                                                          Entropy (8bit):7.946147782506626
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:NrzpreyiUs0QnvhxAIKXzZwr8Uck6TGPLZuiyX:Nvpbs0QHAZqO/lX
                                                                                                                                                                                                                                                          MD5:8FF08BFA63D4DD188147BC5DB9D5ECD1
                                                                                                                                                                                                                                                          SHA1:EC22FB25C6689F90BFAF59E1F70DEF1B93201F2E
                                                                                                                                                                                                                                                          SHA-256:A51BD82AF0030A37B5ED750E2A8CD8BE98F1993B58A4DC73025F3FA78EB573D7
                                                                                                                                                                                                                                                          SHA-512:BE94565F0255CCA26A705A7D7EB3314CCD5A5194586765D92E762FCAD9639C2109F0793CBA8CF510D7F6F04B02BB69D1DAAD497AA207C80DF5B7B3EC7CBE3464
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/_N3yelcbLsBZfd65UHStjQ/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-L755YMSQTFVCOWZWFAVHRP57SU.0.1-4....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...q,..m......BP.3...+......9u.(..k|.>X......bx...m..]6c%..'..<.0..l..<..C#,m...........l.h..-.......=WG....eYL/.......]...1jv1....b..e.$....xv..@0.a?(.=.UN>.g..{...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (39687), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):39829
                                                                                                                                                                                                                                                          Entropy (8bit):5.1499202602395675
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:Gf86tJ2sfrYG5FClqLX0bo9tgNPdqnggs1j/kIeSPzFlBqPDNlgOHjOcaG0iE39o:F7dqTs1j/pPzFvqPDcqLa0n
                                                                                                                                                                                                                                                          MD5:6A9D26072A437F007C3CBC24CADD36E3
                                                                                                                                                                                                                                                          SHA1:E0B37D6FC8E8369EFFB57B1ED149DEA387DC8910
                                                                                                                                                                                                                                                          SHA-256:5AFAC158DF6BAD6650B5A46E297B29269CF0697EF8AABF534088FD6C96524DD1
                                                                                                                                                                                                                                                          SHA-512:115378C87108742613416629905FDF1879B84BEA1ECBBC50D1EB688368F93A221BA2823A1AA215E4AD9D66FE35B09F17BDAE19957DE26D6EA109BF14464FB8EF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/localeswitcher/4/en_GB/styles/localeswitcher.built.css
                                                                                                                                                                                                                                                          Preview:@font-face{font-family:"Apple Legacy Icons";font-style:normal;font-weight:100;src:local("\f8ff"),url(path("appleicons_text.woff", "legacy")) format("woff"),url(path("appleicons_text.ttf", "legacy")) format("truetype")}@font-face{font-family:"Apple Legacy Icons 100";src:url(path("appleicons_text.eot", "legacy"))}@font-face{font-family:"Apple Legacy Icons";font-style:normal;font-weight:200;src:local("\f8ff"),url(path("appleicons_text.woff", "legacy")) format("woff"),url(path("appleicons_text.ttf", "legacy")) format("truetype")}@font-face{font-family:"Apple Legacy Icons 200";src:url(path("appleicons_text.eot", "legacy"))}@font-face{font-family:"Apple Legacy Icons";font-style:normal;font-weight:300;src:local("\f8ff"),url(path("appleicons_text.woff", "legacy")) format("woff"),url(path("appleicons_text.ttf", "legacy")) format("truetype")}@font-face{font-family:"Apple Legacy Icons 300";src:url(path("appleicons_text.eot", "legacy"))}@font-face{font-family:"Apple Legacy Icons";font-style:normal
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 340 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):8966
                                                                                                                                                                                                                                                          Entropy (8bit):7.922504901752119
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:TrkUDyhG1WRE7S+wxnH+9LUFttDOwvmeTKnrsmOMZ2Hz:sUtU1+9LInwrXAT
                                                                                                                                                                                                                                                          MD5:A7890F7EA6992A31A864117C1763DD0A
                                                                                                                                                                                                                                                          SHA1:FDC737D215BA911A3ACD7D888BDEEC0A68AD70F2
                                                                                                                                                                                                                                                          SHA-256:BFDE3C432B4697361900F89E9C159B909C9BD90BB1D7A3F4789F7C9B9301F88A
                                                                                                                                                                                                                                                          SHA-512:D85684BDAB72DB72720C84CFB8E6D758FA6BA0DA1BE106B2441F51D8B3E72B243CC224E88CBC30F157605B6D660C093D74C1CE137DC8E88A010208F021DDAC82
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/ZTyP3sSkpR21x-5t9yQgtQ/340x85.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...T...<.....9BB6....sRGB.........eXIfMM.*.......i......................./...P.......................T...........<....ASCII...1.86.0-2AITGBW6WFWU4E5HSVQUSXU6W4.0.1-4.3......YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.86.0-2AITGBW6WFWU4E5HSVQUSXU6W4.0.1-4</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.86.0-2AITGBW6WFWU4E5HSVQUSXU6W4.0.1-4</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.rY6.....IDATx....f.U.Yg...}..fad. ..&$..I*@D.*E.BE.A.*.(0Zj*.h*..2 .&.)..H.HX.K.`.H...e...a.B.A.......n..}.{z.N..w.s.....s.{...o.}.B....G...@.k.cE.^....Y.r.............L<;..Rz?.u...r.%..9.r..c.....d
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 340 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):7659
                                                                                                                                                                                                                                                          Entropy (8bit):7.910630322054094
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:ckUilYoGGwM+iHLvwItRhGiupgMdED5wqxhNcU:vUi1G9iHLvwInhZmgMeDvhNP
                                                                                                                                                                                                                                                          MD5:2634036AD6F4AB52F8E1AF00D5C68181
                                                                                                                                                                                                                                                          SHA1:FD90F1142095DD860D36E5A83BF54EA87605635A
                                                                                                                                                                                                                                                          SHA-256:4C0EE925505A9570A4FBF1EF76D96118710BB86E57E464BD3C17383E0EEFCA85
                                                                                                                                                                                                                                                          SHA-512:51499BC4DEF5FBC7BE1586B97A5B9CC3EA5072B0B3F57E1C066F120C02448CE8F8C438229AA4C58AAA09FB0055A54A9A1918B7B261E39099B52E3E4C10C51AC9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...T...&.......c.....sRGB.........eXIfMM.*.......i......................./...P.......................T...........&....ASCII...1.86.0-NBHZIPYSIVB7T37U2T25XYCJTQ.0.1-6.."r....YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.86.0-NBHZIPYSIVB7T37U2T25XYCJTQ.0.1-6</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.86.0-NBHZIPYSIVB7T37U2T25XYCJTQ.0.1-6</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.........IDATx....V...%.t.(S..2d..ui0]D.n.....F.{...x.\SfM."...'%.7..O...).;...;.}..:k.w....y.......k=.y.....z....v.D.l.ig...;.u`e.....,u..TZ.T...z....<.J._n............co{*..ld.-.:..............
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1913
                                                                                                                                                                                                                                                          Entropy (8bit):4.061407394648852
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:t9sFjTM8rYyGV5LaTJXDHeF3LYFa/XEtrq1+dNWWjoI8E3pjcQ+fyLq9dyzBA77G:UdriH0hSFGGEJqEfWWjP2aLqGWDG
                                                                                                                                                                                                                                                          MD5:2793310031C1222628E7B2CB2755070E
                                                                                                                                                                                                                                                          SHA1:A4D60E2740CF2E5A76EEA37EDAC76D770505C170
                                                                                                                                                                                                                                                          SHA-256:716A5908239156A0CE74A0A6758B1D5196D009558EF707F41E7B81DD518DED3D
                                                                                                                                                                                                                                                          SHA-512:EEC27DA13895C2AB74F64F973A1414AFE565B45163A11570B3578FA3BE0DA84D428E9978F3C677DF23D9F75C747BDDCC6696D7A4BDDE9CAC3E414371526D0779
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/images/overview/bentos/icons/copy_clipboard_dark__cf6dbm31wtzm_large.svg
                                                                                                                                                                                                                                                          Preview:<svg height="35" viewBox="0 0 35 35" width="35" xmlns="http://www.w3.org/2000/svg"><g fill="#f5f5f7" fill-rule="evenodd" transform="translate(6 6)"><path d="m21.3952 1.61c-1.038-1.039-2.42-1.61-3.889-1.61s-2.85.571-3.889 1.61l-4.95 4.95c-.111.112-.216.227-.317.346-.173.204-.33.419-.469.643-.135.216-.254.441-.357.672-.193.437-.328.898-.402 1.374-.036.228-.057.459-.063.693-.002.053-.003.107-.003.161 0 .174.008.347.024.517.118 1.274.671 2.457 1.587 3.373.912.912 2.088 1.463 3.355 1.584l.195-.194c.239-.239.435-.505.59-.787-.083.005-.167.007-.251.007-1.202 0-2.332-.468-3.182-1.318s-1.318-1.98-1.318-3.182c0-.09.003-.179.008-.268.012-.2.037-.397.074-.592.039-.203.091-.401.157-.595.142-.417.347-.812.607-1.173.141-.194.298-.379.471-.553h.001l.509-.51 4.441-4.441c.85-.85 1.98-1.317 3.182-1.317s2.332.467 3.182 1.317c.851.851 1.318 1.981 1.318 3.183s-.467 2.332-1.318 3.181l-4.451 4.452c.009.515-.042 1.032-.154 1.537.125-.105.246-.215.363-.331l4.949-4.951c1.039-1.038 1.611-2.42 1.611-3.888 0-1.47-.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):183063
                                                                                                                                                                                                                                                          Entropy (8bit):5.489877349869163
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:+pFzGV2nWIYRqCju6o0ajiMxVOjwWAniljWBYBoVycm4Wy:+jz6EWIYECyx4MxVO0ZsWBpVycyy
                                                                                                                                                                                                                                                          MD5:C9E28B6AD723089762C5EADA850C4E64
                                                                                                                                                                                                                                                          SHA1:06FE925C71C215E4D7E75D40B27A940BA1D95BD2
                                                                                                                                                                                                                                                          SHA-256:0FEAFAEA6F64243810B3D58E9F83263E4FEA3793486BFCB2499F523D37491254
                                                                                                                                                                                                                                                          SHA-512:BA76A602A5ED01DA22D6DDA5EB7D9C0C09901B1565F6A57EF4FBC0E300B8505C22FF2AC0E3B43A3C7D234C1BD6101DA1FB89CC2A6B0E7697881D0569762D2A8E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/chunks/346-22023ea5761e57dd.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[346],{6865:function(e,r,t){"use strict";e.exports={assert:t(49582),count:t(3942),countReset:t(44593),dir:t(52340),dirxml:t(81635),enabled:t(27278),error:t(74428),group:t(90586),groupCollapsed:t(35759),groupEnd:t(46190),info:t(20554),log:t(41115),profile:t(13470),profileEnd:t(19645),table:t(49716),time:t(76545),timeEnd:t(47242),trace:t(57330),warn:t(80039)}},49582:function(e,r,t){"use strict";e.exports=t(17278)("assert")},3942:function(e,r,t){"use strict";e.exports=t(17278)("count")},44593:function(e,r,t){"use strict";e.exports=t(17278)("countReset")},52340:function(e,r,t){"use strict";e.exports=t(17278)("dir")},81635:function(e,r,t){"use strict";e.exports=t(17278)("dirxml")},27278:function(e){"use strict";var r=!1,t=window||self;try{r=!!t.localStorage.getItem("f7c9180f-5c45-47b4-8de4-428015f096c0")}catch(n){}e.exports=r},74428:function(e,r,t){"use strict";e.exports=t(17278)("error")},90586:function(e,r,t){"use strict";e.exports=t
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):29147
                                                                                                                                                                                                                                                          Entropy (8bit):7.946147782506626
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:NrzpreyiUs0QnvhxAIKXzZwr8Uck6TGPLZuiyX:Nvpbs0QHAZqO/lX
                                                                                                                                                                                                                                                          MD5:8FF08BFA63D4DD188147BC5DB9D5ECD1
                                                                                                                                                                                                                                                          SHA1:EC22FB25C6689F90BFAF59E1F70DEF1B93201F2E
                                                                                                                                                                                                                                                          SHA-256:A51BD82AF0030A37B5ED750E2A8CD8BE98F1993B58A4DC73025F3FA78EB573D7
                                                                                                                                                                                                                                                          SHA-512:BE94565F0255CCA26A705A7D7EB3314CCD5A5194586765D92E762FCAD9639C2109F0793CBA8CF510D7F6F04B02BB69D1DAAD497AA207C80DF5B7B3EC7CBE3464
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-L755YMSQTFVCOWZWFAVHRP57SU.0.1-4....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?...q,..m......BP.3...+......9u.(..k|.>X......bx...m..]6c%..'..<.0..l..<..C#,m...........l.h..-.......=WG....eYL/.......]...1jv1....b..e.$....xv..@0.a?(.=.UN>.g..{...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 636x636, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):38136
                                                                                                                                                                                                                                                          Entropy (8bit):7.804030016747564
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:RPjk+5Xa4qsGybNsH6RYhWhDTmYSIsjYJQmRyMXFPi82M3qwi1:RPj/5aMGQvqhWhDNS7jdm9XP2Mc
                                                                                                                                                                                                                                                          MD5:1C2EFFD32BAC6E92288CFA7B828227D3
                                                                                                                                                                                                                                                          SHA1:34D5329237B7968F9F198C5436B86BB4DB951FDB
                                                                                                                                                                                                                                                          SHA-256:1BF2F4017CE089366E5DE61F03EB2E43DC0E55C34E0152BE1139884B6FDF62A0
                                                                                                                                                                                                                                                          SHA-512:1B594968D34D509D7F336603C44766FC29179B5BC475A6006301853E4210F458DCF4177E1491FE3ACA3B3FC7FBC4EDF4F76AA7B4A6D03A7B0F514EE1623D00DF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/siri/h/images/overview/hero_apple_tv__fic1ha70ov22_large.jpg
                                                                                                                                                                                                                                                          Preview:......Adobe.d.................................................................................................................................................|.|.....................................................................................!1..AQ..a"q.2B.....R....r#3....b..C..Sc$4%.s...d....Tt.5&6................................?...l.............'....q.E..Q.....>..6i.[...."..X?.D.4N..A.5.<...>......z.$..`.g..1>..qsO......./..c.....t.=G1..[..........................................................................I#"c....h..P|...kGLc&.....|"6.T..8....U.8e..D.....r......qk.k...4.i...4.`...#.;...(..'...x"...@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@A\...n.W.F.W8..K..o$...4.....;./J#Fr.jx....B#.."..i.$.D1.(......^.....A..Z..H./.^..gv.{..?{.?J..E....................................................................U4.[...x.(.^..>F..[.....5.......8zQ.Rx..Ja....z.n...9......^.h.%....V..%...&.....qkZH..n.......ntXd.cmO.x.o....;...,..<.$6.....S.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):538945
                                                                                                                                                                                                                                                          Entropy (8bit):5.337963656847595
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:7zVYu7+XDCM/xnBSpfwbvoO4dhWMmwOLm:7zVYu7+XDCM/pBSpfwbvo6m
                                                                                                                                                                                                                                                          MD5:E08C75751C3FC0D28512355DE5189D97
                                                                                                                                                                                                                                                          SHA1:043F346A0468423368A3AE3D68D5FB989C6014B8
                                                                                                                                                                                                                                                          SHA-256:3BBAA92FDB9F354FAE9A9BAED51331B223BAF8118F54C34A9DAB22AE8FB998DC
                                                                                                                                                                                                                                                          SHA-512:620D79B16219B1858B67089F5A1064097B2175B6A1FA159FE2CBF48598E370A40CACA85ACCE2E383A3429D6C32CE36C729E4B7E4C51BEA6FC07F69727B51210D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apple-tv-plus/ai/built/styles/overview.built.css
                                                                                                                                                                                                                                                          Preview:.image-air-play{width:663px;height:515px;background-size:663px 515px;background-repeat:no-repeat;background-image:url(/v/apple-tv-plus/ai/images/overview/air_play__dyuvvwnd5riq_large.jpg)}@media (-webkit-min-device-pixel-ratio:1.5),(min-resolution:144dpi),only screen and (-webkit-min-device-pixel-ratio:1.5),only screen and (min-resolution:1.5dppx){.image-air-play{background-image:url(/v/apple-tv-plus/ai/images/overview/air_play__dyuvvwnd5riq_large_2x.jpg)}}@media only screen and (max-width:1068px){.image-air-play{width:356px;height:268px;background-size:356px 268px;background-repeat:no-repeat;background-image:url(/v/apple-tv-plus/ai/images/overview/air_play__dyuvvwnd5riq_medium.jpg)}}@media only screen and (max-width:1068px)and (-webkit-min-device-pixel-ratio:1.5),only screen and (max-width:1068px)and (min-resolution:1.5dppx),only screen and (max-width:1068px)and (min-resolution:144dpi){.image-air-play{background-image:url(/v/apple-tv-plus/ai/images/overview/air_play__dyuvvwnd5riq_medi
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):6629
                                                                                                                                                                                                                                                          Entropy (8bit):7.94062479279848
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:SYOfo0YRSjMyrUxVJpkGICNy1lxkWF0CAovetyR5SZ:SY/RSjlINppy1UWYovetjZ
                                                                                                                                                                                                                                                          MD5:C0F6EBCD4DBFCC22F00D6473C1487E53
                                                                                                                                                                                                                                                          SHA1:8E59FBF08882CADFBCDEC7D49A1EA80586E8D816
                                                                                                                                                                                                                                                          SHA-256:6A19868AE5307A5656113710598BE9C11ABA4D02952DA32701DE45075C79D76D
                                                                                                                                                                                                                                                          SHA-512:66E100CFFB88AA04246B3A07F56C943621D9FB34E576EFC55B99C41AF8C00DC16FC8BD70FE56E272519489A97BBFB5BABC92F2B9A9B291A8E0E262210FBB2CC0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....IDATx...p.W........%.dv..N.Nv7..q........-...af.3Cb...%.f..9o\vT]..<9._.*.....;.......N.i..hX....5.a.K.....k.2.a....E.B.5.b......t.._/5...\.n..........<..}W.K`..h..kW...-..Z.~..d.... ..>..]6..Y.K..5.f.-..,5 .....%.m.5.j...b`G{.r....a...8d..@......e..W..5^.....x...455..........C@fV.!l*..K:;;.X.p...}.kg...l..k...-.T...o....N:......9..`.KU.......y..$.v...=...e..8.8qb....\kk.GE....@.F...]...3f.r.U. ..x-..<h.H.... ..mok.....M.fo@..J.AP......E.p.iU..~......f`..;1@..:.......O.^.B.u.........x.[yv.,......`.@dB....}.#.=.4..s..h...L5'7k...3....wF.( {.:$.w............0(...2n..%.2ql.B..C...9.L.5P'..H4.c4F0-_...c<.5zb...5k..f...?....X.......w7.t..UO../V....[.n...U.S=..G.w.J.L...,.....\L8....K8.^i..NiJ.........=..y...)s....^...=.]....T7.7.SN9."R.E.....9..[#:.8..L....S./V(Raz..(S..9.F...J....SF;8 N8.!..).7V(i.C.9.;_x....[*.......3VY.`....p........n.'..tE..?K.&"*......EQ...X]r.........LuM....Q.X..3V.(
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):31410
                                                                                                                                                                                                                                                          Entropy (8bit):7.968226901762664
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:5JyeX9YhBk66UHAsihlBkvce+XR9IJ+j9deutj120nnMh+yHt29TEgAS:5JnX9eOLUHATh5BGEPeudnMh+y8Egj
                                                                                                                                                                                                                                                          MD5:0C06EDCD711C6C6922302C3163BB0074
                                                                                                                                                                                                                                                          SHA1:5E5E55D37D8C589D7CDA3E994C226BE5B0F9D668
                                                                                                                                                                                                                                                          SHA-256:D0AF9EA828FFE1ED47FDEE96C9F9FAA47847BA81F7B679B4E005166AFCF5F25D
                                                                                                                                                                                                                                                          SHA-512:F153E5736294A516127B45C3CFB7F9B34E17CABC02A122351310DEE7BD6B886EECCF46144653552A62D948782B2C740EE5A69F22A05CD177970413B643D3A02B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/YfiqF3Bsfr70hpoPhIgtMA/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-EYHUYNLA2QPWZ7M47VTQBAEWKI.0.1-3....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....@*.I...$.,r...(r8RwQ.sZ8.8<.E..@X.G.xsr..:a.5i...H........c.>......{{..yL.=zWGe.A.. ....c4.R.`o...........]..z..........m..).".........j.%........n..%e..j.*...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 340 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):19836
                                                                                                                                                                                                                                                          Entropy (8bit):7.919865130858285
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:PU+iLWzQaSahr2A00ililV0dRnR5BbRF+wS3LSdRlvYy+q18X/i8ewFj:PUZn0ickdtNbo7ClvYyP18Xq8em
                                                                                                                                                                                                                                                          MD5:2DB02C6E9AF38B30F21DA2CB6DB93BD1
                                                                                                                                                                                                                                                          SHA1:EE0B8DA2978F46EB66E4E47BB29124CB103D193B
                                                                                                                                                                                                                                                          SHA-256:3D0EE3E42A7B96BA1355A3A2D573DD1D14CE99C17049BA37767FF1CC19B6B05A
                                                                                                                                                                                                                                                          SHA-512:82A6110BCBB7EADE3CD633F1AF561353CB8766C787F6B4108C1537E5D5B1B0092E7DCAB04A1CF5A7196C055FE739044B04825FACC6506A1BC4B6346D69FFF05E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/11H558_xG_ELYDI_hP13AQ/340x85.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...T...3.............sRGB.........eXIfMM.*.......i......................./...P.......................T...........3....ASCII...1.86.0-55HOWML6A7WFRDBDFYXYHQVB4I.0.1-0.%......YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.86.0-55HOWML6A7WFRDBDFYXYHQVB4I.0.1-0</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.86.0-55HOWML6A7WFRDBDFYXYHQVB4I.0.1-0</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>...G..@.IDATx......WY.}.UDH.L.d&.T....!.B].#(EP.R..dy.g.EXQ.G)....&]B... ...^f&.K2)D..|...O.3s.3.=.}^...z}..9.......-..v..m..+g..?......p[..F...<j..g...o...#y..q...;.....pc.......aM.Qo.].mr....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17580), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):17580
                                                                                                                                                                                                                                                          Entropy (8bit):5.36715060863556
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:KrQChIC+vp4AYhHEs0Lv4mEzmMSSMSKcQcJcUI4lskEJkU8:tChh+vplYhHiv4nmMSSMSKcQcJcqlskN
                                                                                                                                                                                                                                                          MD5:86D4EE52179BBF43DCE674E3D1E9E78D
                                                                                                                                                                                                                                                          SHA1:1DF479070237C486498A65B915F074649B9CC82B
                                                                                                                                                                                                                                                          SHA-256:09199FF10441CF0413BB82BBCDBF70400058BCB5D3C277CBE3E90D79D908F63A
                                                                                                                                                                                                                                                          SHA-512:DF4B65C9EE0CA25C58A413FC299E5B09A8FC5DA80E7C65B7B8A6D011BE6BA04B82EFB962682577630F33E5F773A77C2838BC110188A1DD5A8454C04143129CF5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[435],{29435:function(e,t,n){n.r(t),n.d(t,{default:function(){return J}});var a,i,o,r,s,l=n(26042),c=n(69396),d=n(85893),u=n(67294),h=n(18132),m=n(21804),p=n.n(m),f=n(94184),g=n.n(f),v=n(78786),S=n(99423);!function(e){e.SCHEDULE="schedule",e.TAG="tag"}(a||(a={})),function(e){e.LIGHT="Light",e.DARK="Dark"}(i||(i={})),function(e){e.NOTIFY_ME="NOTIFY_ME",e.COMING_SOON="COMING_SOON",e.OPEN="OPEN"}(o||(o={})),function(e){e.COLLECTION="COLLECTION",e.CAMP="CAMP"}(r||(r={})),function(e){e.HIGH_PROFILE="HIGH_PROFILE",e.LOCAL_TALENT="LOCAL_TALENT",e.APPLE_LED="APPLE_LED"}(s||(s={}));var y=n(55100);var b,x=function(e,t){var n=e.rootPath;return"".concat("/"===n?"":n,"/today/").concat(t)},I=n(32707),N=n(20787),L=n(47568),k=n(14924),E=n(20414),M=n(9669),C=n.n(M),w=n(27361),T=n.n(w),O=(b={},(0,k.Z)(b,v.Z5.LARGE,{1:310,2:620}),(0,k.Z)(b,v.Z5.SPOTLIGHT_MEDIUM,{1:322,2:644}),(0,k.Z)(b,v.Z5.SMALL,{1:700,2:1400}),b),P=function(e){var t=e
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1527 x 1527, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):27249
                                                                                                                                                                                                                                                          Entropy (8bit):6.711246302471297
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:ZuRXCbuHvtRVQ0TJPTlKj9L1MxYRQs2vvjQ4JH/r4y9KIqip52dV6K2Fok9GlVeq:ZCCcVRDTl29LWNDjkBdV6K2B9sN7
                                                                                                                                                                                                                                                          MD5:B854C80A07B325F9D603303DE6CE29E4
                                                                                                                                                                                                                                                          SHA1:C9DC6F3DCAD2AF128F59AA9F9460213235D75488
                                                                                                                                                                                                                                                          SHA-256:6600A05EA6AE3D5DB5DBE4FA45EDC6A2302A1D48FCAD9B841CA084B6A24920C3
                                                                                                                                                                                                                                                          SHA-512:ABB5C54E91ED208F751A692E2F10913E8EFBC9CE57C543EC4B2CB4AD103181D49828B80753496E184426B5C253CB68E9FB3A19DC6E4AB36888CC815626EBC8BE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/us/wallet/2021/1c3bfbe3-228d-434f-bbfc-5b68f1355396/image/hero/icon_wallet_bottom_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............A...j8IDATx.....0...L...R,...J..F.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1262 x 1262, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):161441
                                                                                                                                                                                                                                                          Entropy (8bit):7.960519855632754
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:eQupiInkWpHMTQeGNCHimkD735RK6oBCnXf9dIUB+WxLUAv:edVkZHG8Hi5N4HSbIUB+Wxgq
                                                                                                                                                                                                                                                          MD5:CDFABF8CE90BA90DC040552EE0B2532F
                                                                                                                                                                                                                                                          SHA1:0E9B18E653677A18A28ED56259DB610335B33E71
                                                                                                                                                                                                                                                          SHA-256:1861F606D79CB1D0B24E2144CD0A48F4F5D2620E208E41A46A866728A43B668D
                                                                                                                                                                                                                                                          SHA-512:09D8985246AE985D5D1F1A6113C1B2EA505C1D67E7E1522D040DEB74CAB7A38A83A1D0BCE2FC64EFFCC91809811F6B47468B5C18C1F1F6B96ECF175AA5C48C14
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/icloud/af/images/overview/hero_icloud__e5pazz6xmweq_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............zxl...vhIDATx.....0...Ou....J..n..}>............$..*t..............4X...X.......4...............Y......^).3.".`q....t...*....s.......tS..g.>O.J....eF.VAX....bA..IU@@..AZB.Q@.V..J.....Uo.K..6.v<...vv....q....l..i.[.~.....s..xh.k......i..).=7....._...~.'...h..+.............oB....af.7.x...S..Y...JU.*s...c...B.u....;....*(.L._T!<......us$.Z;...!.w3..[?..W....R.7o6lb.....6........s...4..Mw...E.8.....l...iS..y.ZJ..........Y.<.-..W.....&.n3....hxcn..{5.....C.A7sj8<....q......><.../.~..G~.......$uuu.6..........0....;v.|.2.T.6..WIw...b...rw......,...+c---1.AV.fLE..E....%.n&....7.&...P.m.....Y..9r...r._..u..#..s.... w./....psP._.).z.!....4.......0.e3 .N....Hx.*\.Z.....c.m.755U.J.J7.TZ%TR..O.6.*B.....:..>.w.ss.]g].7.TO0.|....~8......+...0..7...^N.]........03.......<..M.J.7.$..k....T........".HEh#....f\.8'...4d.H.i.p#c'.B.....N.}...$.....Cn..........[......6...........M,...\()--......c.=..<.JK5*..U:t.....:U.bj"@.:.z..Q.n
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 116 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3164
                                                                                                                                                                                                                                                          Entropy (8bit):7.927742938099898
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:tlFQpmbPff9JRNPzHr0i3avZX/0LPWB9aQYiag+SI3VmuwypHA4HVJJgcQAImZ:UmPff7RhYvtXbY5ghYVTwUJDgchV
                                                                                                                                                                                                                                                          MD5:12FAD456C8D19AA858813F245F4FD4B4
                                                                                                                                                                                                                                                          SHA1:5F0B1DC15F102587363C514136C0FB267D40E8FA
                                                                                                                                                                                                                                                          SHA-256:EEE16BAFB17DDDCF762CB1B2708A3C548979385350A8F34AF0313970D360859F
                                                                                                                                                                                                                                                          SHA-512:C06CF5F08CFA18CDB8CAD2C801AE4315A9B14FDBF594642553CA9EAC63B26D1A42E39C77C3B4982BDE466BC1301699886C39FE6800A16A04C62785DF522541C5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...t...#.....E..h...#IDATx.....E.....]x.Ha..(..1..B...$h.x.D@(..E...H.@@.e...$....V h0....B......-.&.................O...L....{.q..h.....z.t....8:.......3t.?.F.F.........yth.@........?..[-.`......5...F.............T........E.z.;p.j.7BG@.......>a.GL.R5.d'...G.....m..@.A.C=._....S...Bkjbj...-..i.g|2#...(..Y...!j...........G......Z.{..~kg.4h.9..].....5.+.bs<.: ...M..Ag........|.E.[....$..9.'.)..%(.q$h........).'........z....|.)od.{..oL......~.....*E.....i...w6.....Q...B.C...I....w..@....&u...yM......k....z7..w.X...F..t...........ef2..uA4.....+..........2.ZR,.......d...3*Rj.YjY:):..y....J...=k5TJ.;..M..b.[A...M...2...J"@......a.. .BQ.....|..;..:a.+.;.T.3....Pr..DaI.1..[......_8u[-Paf.....5....x..:.gF|.j<..J.[.......S....U..@#..~..*.C....*.....:.0..G..:.j....iN8..Ca.?v..V............>..r?k..<._L.Jg.....[.tu..;RV....:;.>9..9:..]....e.eJ....Dt.o..."XL..?..A..X:.....lX..G.p.>z...m..C....."..hI./%.....gY.7,8tyV......L..n..Q.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 128 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):4160
                                                                                                                                                                                                                                                          Entropy (8bit):7.899545230792071
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:khvnc/NZF/jpZAc2jAIuKzqGWaD3UFc7gVln2pNBeQZBeui1:kdc/NzhcB5TUFc8r2LFZBri1
                                                                                                                                                                                                                                                          MD5:767B42C1AF93A70B58E336B9933FA5DF
                                                                                                                                                                                                                                                          SHA1:4AFB6F9F30CDD41A8006BE6B0CB2AC4084ADA565
                                                                                                                                                                                                                                                          SHA-256:20E522D41F27F426B776F3688647C735C200E28C09250B7E9AB2E51C0A6040E8
                                                                                                                                                                                                                                                          SHA-512:9764B143ED4C5441EE6177FDD8362EA30814FF4A280D928EFEE401F81D3502B12BE3ADEC785ECD418B4BD10F5BACCCC92909A3F3CAF868572202980A093FD767
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......X.....=S......sRGB........DeXIfMM.*.......i...................................................X......0.....IDATx..]..T..........RFMy....<b0e...GYb...4...].eW.C.$*e,%.Qc.Y...xTb.!h.0.....^...t.......7...................2...a..6m.cc.N$I#%.....DU ..{....HP....&<.....~C..j.-v..H....U5...+!........!(.... .HA..k..........[V.l.I..]...\H...X..SV.=.l....+......e..(]....o.l..U<A1!..@.f......TT....E5?<+..+..&ba....N|..dsI.O....,o..C(.\..).B.P35H.m[.z..>k..g........M.......hR.-.tt...I.(...Q..W..Tx0.M.....0.O.ll.}..ym..D.N........1.g.L.bz(`;...V'..M.\..9.(...2F.J[0....%?.8K[.5i..$d..=..(J?..\....i..E....i.\....8J..#P..t...7CY....m..N.ti...$..d.t.&x`Z...._.'.`...\.@..B...6J<h.h.if.-6y..@.c.......m0..Q..0...DW....x....@J).k.q(.........6[|....D.rp........|>.V/.H.6W..7....^..[..@..N.Mhc.h....x....x...FV.n...i..DR..PV-oE...N.x...'.D....)\Y..J....>.#O...R...t9....*...(...u.8.E.&.t..Cl9`S...w..V.T,:...J.3....(.b%.e..hI.6.......M...J(.`........
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 435x246, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):42110
                                                                                                                                                                                                                                                          Entropy (8bit):7.974577582204786
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:7eg9UDG33V5EK2GnJZSw2TO9TUAQRUoNZCrXbKN1AcpBPklShV:Sre3V5V2GnXt2sVoNYrXbKNGcb8o
                                                                                                                                                                                                                                                          MD5:83E9CEB3D40E5CAC7B9DB3FACB24B890
                                                                                                                                                                                                                                                          SHA1:B2B57C001A90A5CF802ED1CFA9DD297BEF506DC1
                                                                                                                                                                                                                                                          SHA-256:8C86F6A26E5A7B85B004123770EC6E59A286A261F242A4E2DCAEE7D336E4233F
                                                                                                                                                                                                                                                          SHA-512:F046A91A161E8D5042A9E1F5C37A8151397D2793CBBAD83294DACCC71C8A53059F0331A2A8CE7A9A3BC2203BC30147852A9BBD02298614FA1A772EDF7F7C11F6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/images/overview/phone_making_calls__clct86a1nrma_large.jpg
                                                                                                                                                                                                                                                          Preview:......Adobe.d..............................................................................................................................................................................................................................................!...1A"..Qa..q...2#S.BR......3.$...X.br.c%.&6Fv....(8.Cs.'w...T.5V.4Dd.WH.tEUfG........................!..1AQ.aq..."R..2B.....#S..b...r..............?....^.^...y..x.......^..f..tM..3@f.....#!bZ...@...XW..w..y...=..l../.G.........p.......7..o...g...?v...=.}..._.-..l.v=....._.-..l........p.a.....@I......p.a.........j/y......p...I..E.3..<..1n..a....^............I..E.3..<..1n..a....^.?...........?..c..y..b.?v..o....?.......~.....j/y......p...K:..>........b.?v...v>...yh.....2.S.w..,2?]...K........o:.J.....l8!......j..R.......l.'f)A.....|..".......6..b...G.N.|...I.o....`.nb.>....?..>.....f.&.x...>z.k..;Y....f.......(@>o.7..B..2.....y..[P.8.|`.......0@ngc..=B.>l.EW.Yf.ocZ..*..hn`....^.d.J;B...L....U..Q_<
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1109
                                                                                                                                                                                                                                                          Entropy (8bit):4.313798593822925
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24:V1dPa1dPJx3T4GCral6Z98a7Y1l6sl6Zgs8K7YupPq5:V1di1dP0J0iDEnfixE0i5
                                                                                                                                                                                                                                                          MD5:7BF210929F1BFC8EB078D62BCA30391B
                                                                                                                                                                                                                                                          SHA1:8DFE04454907F99BCE21B16DE7DB3BA177E78A86
                                                                                                                                                                                                                                                          SHA-256:CCEE3BD0DBA4D2902684E20D9D75FE84400C3C4A9D0729B14FF4BBFF7177C136
                                                                                                                                                                                                                                                          SHA-512:73C85FB7A48A6A44506132ADA5F94EBD04716F583A012A6107A2CC455DFE096DDB2FCEEA4ADC19013CB96BD7C4735E2ACF8ECB2EF5CC234E7140F24EB3B57B1D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/apps/styles/overview.css
                                                                                                                                                                                                                                                          Preview:/*------------------------------------*\. LOCAL SCREENS.\*------------------------------------*/......./*------------------------------------*\. END LOCAL SCREENS.\*------------------------------------*/ ...../*------------------------------------*\. LOCAL FIXES.\*------------------------------------*/..@media only screen and (max-width:480px) {...section-featured-apps .gallery-entertainment-and-home .card {...--card-height: 560px;..}.}...section-featured-apps .tabnav-items {..margin: 0 var(--scroll-container-paddle-width);.}..section-featured-apps .tabnav {. margin-inline-start: calc(var(--tabnav-gutter) - var(--tabnav-outline-offset) - var(--scroll-container-paddle-width));. margin-inline-end: var(--tabnav-gutter) + var(--scroll-container-paddle-width);.}.@media only screen and (max-width:734px) {. .section-featured-apps .tabnav {. margin-inline-start: calc(var(--tabnav-gutter) - var(--tabnav-outline-offset));. margin-inline-end: var(--tabnav-gutter);.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):29912
                                                                                                                                                                                                                                                          Entropy (8bit):7.986691334118049
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:n7mMYefClLQGGJnttSD+lTXTw4v3vfcQ+DkG:7mMYeELQ/1twSlTs4/r+DT
                                                                                                                                                                                                                                                          MD5:D8FFA6FB5ECD0502067EFEBB273081C3
                                                                                                                                                                                                                                                          SHA1:57A57269A76010E15C77F26EFB433D9B5A92F757
                                                                                                                                                                                                                                                          SHA-256:A95F3A80DFE52449EB487762ADA499277110B1433A253552E4E6FE4A6ABCFBDE
                                                                                                                                                                                                                                                          SHA-512:D4978E3210BCE7E811471A4619AAAC741926D16D5766D8AAC970273D6FED3296269DE3DB3C2D6AC34D1C2C7D46A985CA3E6AC4E614103A07DBA7980E8398644C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...................t.IDATx......J.......:...0.|.?Ty..4..d`..~.Y.........n....~....{..r..a.s.%ee....).x??.._.b.;-5......T,....y.e...yu.9.N..=-9...u..G..+.-...u...Q....)....L..?..'l_H.{s..2..{d....2'..w..........#G.[v@d..Y..v.V%....Lq.$.w.a.Q~gO...~........dOW.....*.......r...% bP.9.?......Z.Js....S....}g......}..N...t........o0.x6.G.........f?.Y.a..].......h.YL.t...Y..p.Q......%.. ..z....w.S..~..^....r...l.....ntY<G...J7....u..{.5U..`.>%..f. .{:^.\.....T.x....U`..!..d.`;.(..p.,g|....".......m..!&...S.m.P..~[...........2.....[.{.3.@uY.....D-..<.FLu.l...`.<....4F..Wid.].V...8.X...jO.h.v...u...^x...#.0..`..sc.K&u.lhdZu#.v....k.....D..H..c.:u\..I...G..'.do.....z....K.41.XF.....W..}2.m...p+..<).w3=E..F[.N....N....<`......x.~.......p.............a.|.....hH..{.'.....p.....d.....xj`._.......].y.s.l..?...|...%.3$..yME.v@~...l.9...*.....-Fi.f.k........ ....e......1........'@T.........PT.q...Q...0N.. E.P...`....*.8.L...E..'.......&.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):30701
                                                                                                                                                                                                                                                          Entropy (8bit):7.9581725980658735
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:PzsvVBO9jVgiJEFgy0fWiuQxQ80is83IOF2u:PIyjVx/fx50isju
                                                                                                                                                                                                                                                          MD5:6995F5FC01C6346FDEED4F23990700F6
                                                                                                                                                                                                                                                          SHA1:8C752FCB3A68741AB84353535DFDA1B5E16C751C
                                                                                                                                                                                                                                                          SHA-256:CE0B25465946467610FCFA5085A6FF911B0320D0D30E1E946E9FBDE81A169D6F
                                                                                                                                                                                                                                                          SHA-512:8EF949402A3587A841AC8B68BD7BB0C8D6A12CA720620EA22E9D9CF6A60DE8679EEF848D6FDCDD64AA273D655EE7BDEA8BBE52AF8AAD7E05E6134A67CD30B663
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-LDAWPEOK5BL5RELCNLKXA36P6U.0.1-4....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..A...qN.....Vv.c.?..^..[.3J..\./..B...5*.c..jP..^i\..B...q.)~.......'...u...9`;p*\.....pJ.w.<.?v..Q...w..R..8-.z.6K..x.'%A.r)...U.......\.v...j.-....\...N...Dd.9.G<.q.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 29 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):391
                                                                                                                                                                                                                                                          Entropy (8bit):7.272072127595473
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/7qmWsEL4IvJDo/ZTwhlM5LQwXurtco:UDEL4SgtClkLQ1xco
                                                                                                                                                                                                                                                          MD5:D0C217C4517DD9BEAD531307465AF796
                                                                                                                                                                                                                                                          SHA1:A6DAF1831308A343D5A15C53F7779C9A3D7D9975
                                                                                                                                                                                                                                                          SHA-256:12F112F9862695884AB3BB3A678BF1F3CB4A97437665D8FDC391F2894AE49BAA
                                                                                                                                                                                                                                                          SHA-512:B7E0C8FFE50FD672CB1AB3BE8314DABE9768E2611ED6F88F9329F6916AC3C31E9DE01467578CD54E8D623D7C364EB20E9FDC4BD7F6174B53691638B61D024C9C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......7......A_...NIDATx../.P....hzb..b.03.A$........`3J..6.A".......Ib2 1z..C..M.4..b8'...i.......Q......;..x.8..4<^.o.j..W.^.......G*...(.e...........t..VT...'0.7N....<y....d...]...|......N.^.0.].D5..@.d.r..z.`.w.R...V4.Eq..%...<.BJ.E.""y..~.dLjR...&5.IMjR...&5.IMj..)...F".N......+..,..'.z].S.5x(Q...0..s.s...........f..+...+>...;#H..N......IEND.B`.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (29309), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):29309
                                                                                                                                                                                                                                                          Entropy (8bit):5.280742279070667
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:ev7Dwy20Fzawy20FFdSzwy2AF69wy2VFcoPwy2bFuuwy2BFlxY9hwjS04/lz9Kss:EQuu5m3Y+Rx/Sv/s
                                                                                                                                                                                                                                                          MD5:BBAAC680949332C079CB9D43C0514F02
                                                                                                                                                                                                                                                          SHA1:BBF9B8FEF408B1072544A4786B9B7B4D9AD449F4
                                                                                                                                                                                                                                                          SHA-256:E750B0AB8ACA9E6814F44BA9B10DD39873835DB21F3CD7F926804A4F4E94CB94
                                                                                                                                                                                                                                                          SHA-512:76B312E41BD65B34A8C04944F9AC2879D61DB023D35E736412A6F5544AF61860C613F76021ABA574396B0C995BE564A39DCAA6A92F1E6B8344A90B0AB8773BF0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[71],{2436:function(e){var n={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"image"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"RspImage"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"large"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"FragmentSpread",name:{kind:"Name",value:"imageContents"},directives:[]}]}},{kind:"Field",name:{kind:"Name",value:"medium"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"FragmentSpread",name:{kind:"Name",value:"imageContents"},directives:[]}]}},{kind:"Field",name:{kind:"Name",value:"small"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"FragmentSpread",name:{kind:"Name",value:"imageContents"},directives:[]}]}}]}},{kind:"FragmentDefinition",name:{kind:"Name",value:"imageContents"},typeCondition:{kin
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):31578
                                                                                                                                                                                                                                                          Entropy (8bit):7.959885199358458
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:INpY0vs11P4CbLnv6mouwQb6TWIRyW2cDUIut5au:IN61t4IBo7Qb6FGJSu
                                                                                                                                                                                                                                                          MD5:D2EB68D7BA24ECB660FEE91783585F03
                                                                                                                                                                                                                                                          SHA1:E11E9E461891362D0D4AA2955650B9C70CF9A760
                                                                                                                                                                                                                                                          SHA-256:9FD4D98DC1738ADDDF6AB617E304CB33BCD34E1EB2F3BD159C2F14DCC7E3F7AB
                                                                                                                                                                                                                                                          SHA-512:64001DDD46A8C752BAB29C7227FD56C4E8B4BD48BCF884D9158724DBBD2C8BEE0D1E3DAA94FD6EB7C6BF6361A9DEF77630564805856901C76145A725DDE220C6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/JdmLVQN99mIa15_uECg4uw/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P.......................y................ASCII...1.5.1-23D-ERHGL5WRBKR6ZCFFL2PW6LSM7Y.0.1-6...8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.......>....M#..~@.Q.....Y$.Q@Gq(..........B.....J.....}.fF.(..S........uk...<.N!.....(prE_.<c.V~.v...#l.."..Q.kmV..7..#..N*Q.....YW..bn^.r....l.F.....U...QRVd.wF
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):23363
                                                                                                                                                                                                                                                          Entropy (8bit):7.93648510160899
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:nxAo/KinepoSpfQXjsvEN+IUeB4Cqm0XZVMgDCHxHd9JSae1F2F:nmo/K04fNvEPgT7MgDCHlDJ1ey
                                                                                                                                                                                                                                                          MD5:15EA7F97E084A53317EB5136D79CD237
                                                                                                                                                                                                                                                          SHA1:E1B530FB50D8E86E0037063EED78D45AED41F03A
                                                                                                                                                                                                                                                          SHA-256:F146B0D2038693C1649ECEDD9417AB32320726EC0B5BA44526C177E4A85403BF
                                                                                                                                                                                                                                                          SHA-512:26EB67584AACC6BC20B67401A52D49DE55DBFFC1AA7A2546376B7738CDDF87EAAB4110549ADCCEF3E9AE738961E8A0B208CEB2B174F1AC4E699BBF27B3C4F105
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/IWUDx18aPqK_DCpoppfl3g/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-TMBPXC6PBNSRE2GFINPDMR3UBY.0.1-9....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(......(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):2774
                                                                                                                                                                                                                                                          Entropy (8bit):7.918068405742854
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:wCPOpzB50zXsn+F1caWwuI8TTX/6BiyN5P8IZznh/a/9c2cwu1:3P79Wwu1j/6BFNvw9c2K
                                                                                                                                                                                                                                                          MD5:96CF07FAE2762FD4B9A477E43439A65B
                                                                                                                                                                                                                                                          SHA1:AFFE3D0C3745D84E3D4D22A9539AFC112A419D12
                                                                                                                                                                                                                                                          SHA-256:DE1FFFCF0FBC22BFE20A81DE72D96A3AFC7628CFC1A1C8C8B54465AFE9271DD0
                                                                                                                                                                                                                                                          SHA-512:2EE4746C2E5FA0DD599EEEBD696D19F545A392F7139A2F2D66325564392EADB0C76201B5ADBF0808EA7FB72869B9705157F8A36C0DBC304BA24B611CB0841AE2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apps/d/images/overview/apps/tier1/chiclets/phone_chiclet__f1brppw3aqy6_xlarge.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....IDATx...5......5.].........z....s.=..E.}0...i....S.~./~P.nL.._.....5bh..s#.t.Am.[7.L......p.m.....M...V..4.06...D.de1"~.li."T?.Zq.a.W."bl&.Q....*.......e..B.^..G..........$....m.msl.k{....7X....W{..?y...k..;...Ou.3.S.|..[~..k...x..x....N..('.N....q....;..;l.yk..y.N,.;G|6|....}..,R...9...1p..+?<x..g.7.L..h.w.B.iB.....3f..)..C.H<..g...g....i(.)'.Fy.N..2B ......cF..S..F..9...V.s....H...'.\.....X..\l..t....F9:.J.k....rd..|m.e.l].L..X. 6.E.gO?....Zm.....;....O@F...._..5..'?w.....S....K...H..v.F-.`.]...o.h...0.Ik.V.,............=..?U....(..X..(..U<}..[....H'}..X....u...;.....O.of......A...Wo..`.......qo.........c.F...lq...U....9[.....K.C....z.k..@..v:z.O'.<..u7D....v.....X..p.P....1.HX V....~....LG\......0.........~....jp&;...D,.i .C.(.....Kc..K..C.Z..ag..qTP.........Kg..b......"..m...D.. .?..c).....l..S........}..V{..g...6...+A.P..@..UJ........j._4..{.8.....B.N^....v..i..2.>...J.l.{.OP..\....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):40133
                                                                                                                                                                                                                                                          Entropy (8bit):4.825459523771016
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:OCrVCn4YCjBBB9CoNYnuFQvbxHUKt9NyU9/edg7PNWQjvOw0OEI:OCrVCxCX/Fixp
                                                                                                                                                                                                                                                          MD5:2D8B8974A7F074CDFDCBA6B203D4D2B6
                                                                                                                                                                                                                                                          SHA1:00A5AFA958D5DCEAAF1ED4FBC6A405951DFE039F
                                                                                                                                                                                                                                                          SHA-256:DE44007BDF397691DCEFB5CA9A38BD75F2B482D0576661067B97AD43A99C1BAC
                                                                                                                                                                                                                                                          SHA-512:6DCEE31B7B770BBF251059BCE9F18BB4CB0D4BD524C6C8F03AE60D0AAB22610D0B0775CEC7B2004C5027057430B2DA8FB127A58872748E32F771921CD7E58BC9
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/api-www/global-elements/global-header/v1/flyouts?locale=en_GB
                                                                                                                                                                                                                                                          Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"536e4124","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/uk/retail/","ariaLabel":"","id":"a4651252"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/uk/shop/goto/order/list","ariaLabel":"","id":"c8f57c52"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/uk/shop/goto/trade_in","ariaLabel":"","id":"22cf9484"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"financing"}],"text":"Financing","url":"/uk/shop/goto/ww/financing","ariaLabel":"","id":"32056acb"},{"analyticsAttributes":[{"name":"data-analytics-tit
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):3340
                                                                                                                                                                                                                                                          Entropy (8bit):7.913596882338967
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:RMQV6uOZD32lCO0UOnB98F/uy4rfyi3CsdM1I7qpZG:RMKxamYO0f98F/uy4Tyiysm1IWpw
                                                                                                                                                                                                                                                          MD5:32A04D10F09F15B1FFBADED8DABA8FF2
                                                                                                                                                                                                                                                          SHA1:2F808BE50E5E11C12910D4CECB4A03EF277B2ECE
                                                                                                                                                                                                                                                          SHA-256:532C2371EFAC61347D5B5C8C6A313B9D06EF9AFC2EB96AAF0A362A94B063A690
                                                                                                                                                                                                                                                          SHA-512:A269279A8A2B32F43367020673481B082523E2D4A9453F1EB6B57CA66C560204BA64E344F253945279B7CE9DE4BB0C58F6B68CA177898DF90F1C392569C1E115
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....IDATx...p..........a........0...........rcK..4.t.S..IosQ3;Nd....VRk.^n/....MX...*Zal. u#....,....&.PdH>..N...E....dh.#?K+....'..J.,...s.=..q..R.@8*f....).c..cb&...AJ...K8Z....aZ.... m..I ^.....U.<.~.5..Q.0...F....E.L.$........`.~.....?...?~`V....:_-.<....`R........|.Jg..R..I..wg..g....xa=...?0..g........5...E!...8.t....V...OQ*}...>'.J.OLQ..0.Z...<j.G.....!9P.....pj.....O.....J.....d..8K...n....}.................Sr..*....o.*9..Y on.u.s.G..?........xA@..^.7 .=.Pf.....P....V....G.}.m.rR.$.B.3...G5...<..q.........+....sRd7:.yP.lYU^...1.*P..SP.. cy.SUUW>.~!...'.R..v....*.....*6x..%0.A......../......)f.+..em.Eg.!y2S.-%.H.....6..*k./.3'.er.H^C.....8.8O..v.....D:...JS...N.k...$w.d.P..J.....8j@.1..A..rBo....Qz.......)..e......_s.C.w.K..%..$..?...J..gW.5........CZ.=.ObygE..f.'|.F.4.$.:.`.d0..$....>.X.1.....Q#.Pc{....~.Vp.p..*U)p..v..../E.B.2).......}$.x.y.g.g1...mM...b.........:...1.9..e.w..<O.Q..9...#[........I.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):111
                                                                                                                                                                                                                                                          Entropy (8bit):4.578508015143912
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3:jTqNBfV7rJWkXl5wSRMKvAgn/cHXWMmm5Nw1M:KV71RXAiM0AgUGCNw1M
                                                                                                                                                                                                                                                          MD5:F338706A9A0FD0D5589EA0E52BCCD886
                                                                                                                                                                                                                                                          SHA1:E2B271C285EA67A6DC7B49F2D6FCF56ADFE3DDA0
                                                                                                                                                                                                                                                          SHA-256:95CC4E593B80E1B09F51F5E2D3C2FF1C32392E8A4A3448EDD2810088DB5DAFEA
                                                                                                                                                                                                                                                          SHA-512:311E97AD1EC5D9EC38CA21215F9B448654E5EE812D996393A645F67D87281FF6C76A6AA78DA34977E388F963ADB409BF773E9F1349DB8AD8A182507885B3DBCC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:"use strict";(function(){try{var a=require("@marcom/ac-analytics");a.createBasicObserverSuite()}catch(e){}})();
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):26705
                                                                                                                                                                                                                                                          Entropy (8bit):7.956782155073543
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:WYxsiy/q6s9loOK0TbrYckCxzCxPYe8ecnl1MB5UKSiAz7s:WYxryfs99hPr4WOqecl+qA
                                                                                                                                                                                                                                                          MD5:18A6081396D16EC1179BC2F0286AE1C4
                                                                                                                                                                                                                                                          SHA1:2B444DA8486621D80DA731D86B41706F65D202C6
                                                                                                                                                                                                                                                          SHA-256:B176BD1BA20487CB81F36D138E3A04D1565D6CE5C790739931D7D3655D2F1AD4
                                                                                                                                                                                                                                                          SHA-512:72F7C5D901A19213EF002F54B486C605E5EACA45C8700153197F9A4E686582B12D66C47914A330ED2D60FB3AC99515AFFF5ACE8FAA514A3E9513993329B84CC5
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-BC5C2D7WMCEJRLYBEC3FTVDETA.0.1-6....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..;..z\../...?...q_@..[...u..]Dc.&.|..(....z<.B..y<...j..g.|'.Z...<...y.$.. .t?;..........T..-...F..$.....n.{E.4..@M{..-....v.j..Y{....a.....Wa.#.&.c.}r.........
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65362)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):107302
                                                                                                                                                                                                                                                          Entropy (8bit):5.223138000131214
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:lgU9/XtoO5ddrKYEuvm3X9pX8u4SQYfq7T1ApesyhcCtz0bA7:T/XmOAYEuuaYfq7TCplktz0bQ
                                                                                                                                                                                                                                                          MD5:7F8906C1A2320DD9108F0D40B74D8989
                                                                                                                                                                                                                                                          SHA1:4BA176B8609A5D83C23F8B83AF4E1D2841CF2964
                                                                                                                                                                                                                                                          SHA-256:D601F229247B261D18181988F7337B3F652165187F3C22A109821A50EA96A0F9
                                                                                                                                                                                                                                                          SHA-512:04031F93BD158EA064048CA8F544D12E5DD3049DCCD1CEAECB2D95314AEADFBD1B5ACEE47212CD37D8F55A2250BACF4900956A72B888517F39F493A6D762D6B7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:/*!. * Vue.js v2.7.14. * (c) 2014-2022 Evan You. * Released under the MIT License.. */./*!. * Vue.js v2.7.14. * (c) 2014-2022 Evan You. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).Vue=e()}(this,(function(){"use strict";var t=Object.freeze({}),e=Array.isArray;function n(t){return null==t}function r(t){return null!=t}function o(t){return!0===t}function i(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function a(t){return"function"==typeof t}function s(t){return null!==t&&"object"==typeof t}var c=Object.prototype.toString;function u(t){return"[object Object]"===c.call(t)}function l(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function f(t){return r(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function d(t){return null==t?"":A
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11299), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):11299
                                                                                                                                                                                                                                                          Entropy (8bit):5.297697366529795
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:P1sFufdVrbCjcTcLcMc7uexpNbuBQVz8XmNG9lRqel/uF0Wft:kCdV+jcTcLcMc1du8Ev9lRqIu3V
                                                                                                                                                                                                                                                          MD5:FA678FD217D15E50A8E631A6584BD046
                                                                                                                                                                                                                                                          SHA1:C08589FDE2C9C66B388BC30649688346251C3995
                                                                                                                                                                                                                                                          SHA-256:387A05114CBC9C5763EC5CF5C07B7B6916471512ACC5C6F7D45CF230667930D0
                                                                                                                                                                                                                                                          SHA-512:D0F3BF1E2DD5C589551BC1DFD31CE4D0A68B157EDE5388640494445E912FD9E0591B8457CD1B5A0CBEACD9A35C2AB0C1C1B9DAEF534A47EE1AA7D7BFAA7A4ECA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var i=e[o]={i:o,l:!1,exports:{}};return t[o].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(o,i,function(e){return t[e]}.bind(null,i));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=130)}({130:function(t,e,n){t.exports=n(131)},131:function(t,e,n){"use strict";n(132).Picture
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):20249
                                                                                                                                                                                                                                                          Entropy (8bit):7.944445840681181
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:k4Is2jz3LrEGAtowcGIrnQOjM/Iu539Kx0Sr4w7ZPgaOUA2Jn749g4OfhWe2+T:k4InH3E5qwSrdjM/Iu53joNdPgLUX7XD
                                                                                                                                                                                                                                                          MD5:B918063130579DC4A5FBF2451870123F
                                                                                                                                                                                                                                                          SHA1:5119EFAF8C58A0224D3B1D4A76D560080682BE46
                                                                                                                                                                                                                                                          SHA-256:DA72E6D322AC5BCAD0ADC4C41C52A901DFBA9D2BE3FCC287605733F7FA6C1020
                                                                                                                                                                                                                                                          SHA-512:9C68D7A84F8AA18932B2ED57B70C7A85D4776B672C064CF93F662BFBCB74356BB23A5C2E87020AD076DD6C27741811120E58156BE5F1BD3A55B2AE3C8C7B4490
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.85.0-T56YKHWANC4IKHEP26OZBUIZCE.0.1-7....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....4...i....a.9...(..Z..Z+Q.@...DU...-.Se....5E..........m..$.3..9.E{.-|..K*...n..b...T.f. .....+..x:..:.N....u."..)<a.=.....kI....f.....;`..0.#...G..a.o..Q.uMSP.....F.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):224
                                                                                                                                                                                                                                                          Entropy (8bit):4.995880558593525
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:trvtAW3Dzic4sl8GvzM8mo6sOav1RwvmD1DL+:trOv0M3tsOavMvU1DS
                                                                                                                                                                                                                                                          MD5:618E9513E98874C848D56FA517CBE614
                                                                                                                                                                                                                                                          SHA1:F302462608579AE9ECC83248F751118FE02F28EF
                                                                                                                                                                                                                                                          SHA-256:538C28D4361849A763A2D3BFCF4DF4953D1135478D645AF25EA7B177AEA2F639
                                                                                                                                                                                                                                                          SHA-512:7311D0B92AC92B34CC8D2BD2367295FE602CA5036555FAEC989C702C6991FDF7EE6DBC2020EA33B8089D04F7D5C412DA4B0A01976F66085DA4559717F86E43AB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/wallet/b/images/overview/flight_path__ee87ckyqr1ea_large.svg
                                                                                                                                                                                                                                                          Preview:<svg viewBox='0 0 2800 2800' version='1.1' xmlns='http://www.w3.org/2000/svg'>..<circle cx='1400' cy='1403' r='1400' stroke='#FCAD00' stroke-width='3' stroke-dasharray='11' stroke-linecap='round' fill='transparent'/>.</svg>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (54058), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):54126
                                                                                                                                                                                                                                                          Entropy (8bit):5.0787459292707515
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:/AWJMBs/IYF9s/WGjUSK7fspGTb7tfM6Ekho+bPXOoWVr94/jfe2mWSF2TWs1120:A+FfSF2TW+m2h
                                                                                                                                                                                                                                                          MD5:B4EE44D6AB50409D482CF438FD42D5C5
                                                                                                                                                                                                                                                          SHA1:94F6E916C1C5E918067E70B29C25C775CB283D01
                                                                                                                                                                                                                                                          SHA-256:EF948E9A25C607CBDCE4823A4E744E882F3B85EA67FA07F95F014BDA13900877
                                                                                                                                                                                                                                                          SHA-512:B438DDFE5F457EDE39C04FE19CABEC12F3003C78D09EE9534BA29F3FDC17AF3B162F755FDD890F251661EECE2DCF032DDCEF4DD5A8E2D5C6EBD304F75C3A31D1
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/airplay/o/built/styles/overview.built.css
                                                                                                                                                                                                                                                          Preview:html.no-js picture[data-lazy]{display:none!important}.overview-airplay-audio-icon{display:block;width:var(--p-width);height:var(--p-height);--p-width:54px;--p-height:53px}.overview-airplay-video-icon{display:block;width:var(--p-width);height:var(--p-height);--p-width:59px;--p-height:49px}.overview-anyone-can-add-songs{display:block;width:var(--p-width);height:var(--p-height);--p-width:468px;--p-height:535px}@media only screen and (max-width:1068px)and (max-width:1068px){.overview-anyone-can-add-songs{--p-width:327px;--p-height:416px}}@media only screen and (max-width:734px)and (max-width:734px){.overview-anyone-can-add-songs{--p-width:389px;--p-height:430px}}.overview-apple-tv-4k{--p-width:412px;--p-height:399px}.overview-apple-tv-4k,.overview-apple-tv-4k-logo{display:block;width:var(--p-width);height:var(--p-height)}.overview-apple-tv-4k-logo{--p-width:95px;--p-height:26px}@media only screen and (max-width:1068px)and (max-width:1068px){.overview-apple-tv-4k-logo{--p-width:62px;--p-hei
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9667), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):9667
                                                                                                                                                                                                                                                          Entropy (8bit):5.287564355718565
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:Un8926lmajRV+H69B2iYyz8XgddBomJr1peumqHhqqhai3iCzngPGpBrFcM/Gpjq:LBpdwIQ8z8XmBomvp9r3io4oggyLK
                                                                                                                                                                                                                                                          MD5:5FE0877DA632CC21E745F265907B5506
                                                                                                                                                                                                                                                          SHA1:332F708750CF1C2A17A6A6F7E658F9B7BB3F29BE
                                                                                                                                                                                                                                                          SHA-256:A7BB5865EB205C8FFBBD9D29B912C981A419974027B0A2EAD12921E775454C69
                                                                                                                                                                                                                                                          SHA-512:7A7AAF52E032C3A21B37DBAF3D5CB113BB9A231842656D7481F026E4FA8B0C23F6FF6D436D4AFB405A2FF26A8A24C09C7F8B595566EC582F0B46F71B15B31EC3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/business/mac/e/built/scripts/head.built.js
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=38)}([function(t,e,n){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-down
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17793), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):17793
                                                                                                                                                                                                                                                          Entropy (8bit):4.110221890977288
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:HogCARRIR6vwB6zePDJGbefDJxjlOHAWgycDsKTUKTcKTL:DC+E/U5gycDsOUOcOL
                                                                                                                                                                                                                                                          MD5:646CD7BF054C99EE8260DCA45C32FB5C
                                                                                                                                                                                                                                                          SHA1:C221C134E61B72C2D349C58B573BD40F6E394847
                                                                                                                                                                                                                                                          SHA-256:E9DE5A1DFAB7C36704120867964BA319EDD32F418A8F1718C8A10ACFD951940D
                                                                                                                                                                                                                                                          SHA-512:5C25A0EBE35E9BD6B31CDA2F0B49AB3C7CCDBB08CAF4FBE92923CFC1095567AACCADE5F479E7B3C8776949707C0C3088CA87EE76F1D53C152020DE68B3BBE47B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[521],{60521:function(n){n.exports=JSON.parse('{"format":"apollo-persisted-query-manifest","version":1,"operations":[{"id":"3e9100bcc8305d0d895e612a004c40b776a5a7260ce1ca295eec5e7275b26c04","name":"Landing","type":"query","body":"query Landing($localeId: LocaleId!) {\\n locale(localeId: $localeId) {\\n rsp {\\n footnotes\\n heroTitle\\n heroImage {\\n captionLine1\\n captionLine2\\n textColor\\n image {\\n ...image\\n __typename\\n }\\n __typename\\n }\\n emergencyMessage {\\n type: emergencyMessageType\\n message\\n standaloneLink {\\n ...linkContents\\n __typename\\n }\\n links {\\n ...linkContentsInline\\n __typename\\n }\\n __typename\\n }\\n programs {\\n ...program\\n __typename\\n }\\n __typename\\n }\\n
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 295 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):7096
                                                                                                                                                                                                                                                          Entropy (8bit):7.89599073497305
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:KMekUteoyLj/+12Jbk4LFn8YRSWF+i9sk2pnDiQgquuUaq7KYC26gNvwejjo2t2/:mkUML+12u0Fn8OIOshidqN07/Y0t2aN4
                                                                                                                                                                                                                                                          MD5:CA619F98CB32558D77A0E980253EA356
                                                                                                                                                                                                                                                          SHA1:CE63E694C311B038F7FCFA9F4CB83C1E689B0386
                                                                                                                                                                                                                                                          SHA-256:4E0B13F5DC9BCF289F91687FE23E0374077BF447399163CFABD37C129FFA786A
                                                                                                                                                                                                                                                          SHA-512:CC9D0D4AB5DD2C1B600342950FC249D858AC5F6A2E2431C64D45712CDC80A3C0D853E359FC248ED59E869DFAE7EC512E570B67DFFB40BDA4620B4BE78AB376F3
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/oKIJQAxdA0nCeCyO2xjTzQ/340x85.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...'...U......."?....sRGB.........eXIfMM.*.......i......................./...P.......................'...........U....ASCII...1.86.0-5H5OGAUL63AZKAWJWZFBP3N7XU.0.1-2...ZT...YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.86.0-5H5OGAUL63AZKAWJWZFBP3N7XU.0.1-2</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.86.0-5H5OGAUL63AZKAWJWZFBP3N7XU.0.1-2</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.R&......IDATx.......EE......F0...@\....D.E.*.(....Q....J.+..t4........FM\Aq .0.8,. .......x.yo.^.....{_..;....V..OW............6m....t.;...O....u...9p).....5[..A..hF...n.t|...t..2..b.....*..d..*d
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):33291
                                                                                                                                                                                                                                                          Entropy (8bit):7.964461914215294
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:03FnptE722iX36zLEyRxdY4no4WIPuM8UZklDb61hx4LmGZpuz:03D2iHWjRxLJluG/1TJGuz
                                                                                                                                                                                                                                                          MD5:15E68B438752C5D12AD2D0946E5D19FA
                                                                                                                                                                                                                                                          SHA1:99A73D438C441F2FA1D0A73DF2DF56ADC20614EA
                                                                                                                                                                                                                                                          SHA-256:0441924480F01D08055847089DA8D5C3B9BF402BEE83A3737A32D07B1E4C0C9C
                                                                                                                                                                                                                                                          SHA-512:768FDE873C28EB862D3DB4832A4A7A116AB0E77EF61E670AB112B645E788AAAFE6FC819BCB9290085080E17105050229805F0D63F5B791DF57BD3F110E9937E0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/7QcJxfcp4q73amx4-N9zYw/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-ILNVREZMJABGXHJI7JRBYI4B6M.0.1-7....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....@-.".d].b3m.B......JE.~..s.c.B..X2.N6...\.s..IS..A.~v.4..L.Gh.l.}....Fq.d}i.#.y.6.~]...3...L.?/O~?..s.%A......R...I..I....b..\.......=q.....C...'=...j..&J...+.....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):191384
                                                                                                                                                                                                                                                          Entropy (8bit):5.480947238667665
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:Bvg8To6UlHVYLD8W7Y1Ggn8Uyw6M8XeNH:p068WCnZH
                                                                                                                                                                                                                                                          MD5:E4325F2A22FF3D2F66F27750795651C5
                                                                                                                                                                                                                                                          SHA1:DDCB85078CDF21CB1EE71533A875E885547F41A8
                                                                                                                                                                                                                                                          SHA-256:62018B93793769413E1AF910A385BF6D27D40ECB5D0FC1E49B7931A9BC868CD7
                                                                                                                                                                                                                                                          SHA-512:ED6EF94A3DE6D96654DF21BFC4C3D3C993B44158C978F4FE0F7CF7D00CABF374B97C2B535EE4E37E490A5DF2A7F3246ADE5F9CBC57E569E42F5336C9619BEE36
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function e(t,n,r){function i(s,a){if(!n[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[s]={exports:{}};t[s][0].call(u.exports,(function(e){return i(t[s][1][e]||e)}),u,u.exports,e,t,n,r)}return n[s].exports}for(var o="function"==typeof require&&require,s=0;s<r.length;s++)i(r[s]);return i}({1:[function(e,t,n){"use strict";t.exports={BACKSPACE:8,TAB:9,ENTER:13,SHIFT:16,CONTROL:17,ALT:18,COMMAND:91,CAPSLOCK:20,ESCAPE:27,PAGE_UP:33,PAGE_DOWN:34,END:35,HOME:36,ARROW_LEFT:37,ARROW_UP:38,ARROW_RIGHT:39,ARROW_DOWN:40,DELETE:46,ZERO:48,ONE:49,TWO:50,THREE:51,FOUR:52,FIVE:53,SIX:54,SEVEN:55,EIGHT:56,NINE:57,A:65,B:66,C:67,D:68,E:69,F:70,G:71,H:72,I:73,J:74,K:75,L:76,M:77,N:78,O:79,P:80,Q:81,R:82,S:83,T:84,U:85,V:86,W:87,X:88,Y:89,Z:90,NUMPAD_ZERO:96,NUMPAD_ONE:97,NUMPAD_TWO:98,NUMPAD_THREE:99,NUMPAD_FOUR:100,NUMPAD_FIVE:101,NUMPAD_SIX:102,NUMPAD_SEVEN:103,N
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1261x600, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):106513
                                                                                                                                                                                                                                                          Entropy (8bit):7.924259131709962
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:PZHs/pZ+BmhDjanKc4OuDoW+NRBvIythVJ9:P2Z+Bmh6KNM3vI6D9
                                                                                                                                                                                                                                                          MD5:91D3888083835B0766714B5A0DA72637
                                                                                                                                                                                                                                                          SHA1:A9C8ED31667D2564E300498ED0DB08C3BD57093D
                                                                                                                                                                                                                                                          SHA-256:EE100CB94AEE385466FC87FB482F296A539561E056AD985681C1E62BB26DA60C
                                                                                                                                                                                                                                                          SHA-512:E975B8CE7BC27B2529D1D14100DAE2AEACB6C23CC907F3C6C80D9CF55E86BEE54DFA6878B3D27F5D6F3DACA08ED83A18969F1E8FA0223633E7D5009ED443D79F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apps/d/images/overview/hero/hero_messages_bg__erfibm1212eu_xlarge.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X...............8......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 310x174, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):9607
                                                                                                                                                                                                                                                          Entropy (8bit):7.788139484773096
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:iThRTan6trgGe+5Y4yUpx+CB0CkqkTEC2ghOYA+euSr5EACfYPH1rw0:yTpwMOqcr2gK+evF8fww0
                                                                                                                                                                                                                                                          MD5:63AF861CF712934CA40CC85D1FCDDAF6
                                                                                                                                                                                                                                                          SHA1:354F5347F9BA987D547EC8F49C95B3FE604DF93F
                                                                                                                                                                                                                                                          SHA-256:DED002EE39D357EB7778D4ED53C78A479AD1243F978279D0C7117551F9DD6448
                                                                                                                                                                                                                                                          SHA-512:63C26481ECADF34568DD58A50AC2D81452A6E207628589E81C6FAF9BD080FB1C6FCC5738F94A8ED14B0A1D28462F725CFAEE5F83B5620806EEFA1E82BA731825
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/workshop-drawing-with-apple-pencil-on-ipad-new-wwworkshop-drawing-with-apple-pencil-on-ipad-new-wwworkshop-drawing-with-apple-pencil-on-ipad-new_16x9.jpg?output-format=jpg&resize=310:*
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........6.."..........2..................................................................Uh3..^.l..u..t.G...$m.j.dM.;]./.:f.lokJW..6C.!n.h.wL.6.H...y}q..k1.v..B.I.`......fz6^
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                                                          Entropy (8bit):7.999778409003465
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:24576:EQKzsGdMNyAYERARVGmF8jVLayRYZJYWOENBsIx1yfFPu7IjSJWkwcCHdeISF:1Kz9+GQARQ2U1ayRYZuW/jyfFPu7JWkt
                                                                                                                                                                                                                                                          MD5:96D56DD84C1107E2A44B83FB90C62B81
                                                                                                                                                                                                                                                          SHA1:9F79088427CF9C5232C65E152260B2258B129EF6
                                                                                                                                                                                                                                                          SHA-256:0E05A52982B4E22054288F7B7EA705E23F9F4E1AD47ECFF62E713262895CCD33
                                                                                                                                                                                                                                                          SHA-512:0034C7CBCB0BC7BD5C1595585E9AD1A15B645FA53093A459B4DD40A3828148B7DDC4621BBEEB95B3882A662547383BA6459F423BAFD8ADCE986EA48B3B0BA846
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/us/apple-tv-plus/2023/64142b90-8da4-47d9-88f6-38cd3d0c6f77/anim/supercut/large.mp4:2f8275f58386dc:1
                                                                                                                                                                                                                                                          Preview:a\..Kd_x.m.!......I..I....L...1.B..3.NY...J.3..7...|.....}+e...m.s...A.....AKK.ly.m...uXu..q...>.....gf|/...l.I.).k.,.)...)...Us.}.#"...d*5.[.u.^_.)IZh.<3...6....Z.....X..Wz.Kl*xa.."......*H"GC..9v....tC..*g.....I....b*.*....>;...bVb..|...m..Wy.... .;.i..<....B....:....z;....y....)...........+.......P.^...t\S..f..@...}...<2%.Kx......aR~5jS..?9.l.l2...n...i.x.x$9..ezy....Z........2.y%.x..-;.~.Do.ME^m.m..<...~...e1.=....MS.b.mK;0SZ{'X.D.E......H.~.1........C.....c.U...PR.!.3....{.Gs!.YD={.%4....<.Q..@.=s.w.....OV....Bp..g.n....v.^.a...a]$..hd.W\S..#'.r}..D.yk.\V.7.......E.5.;x...Y..{lP......."wey.N,.......j....$.f9...J...,v...:.,]..6.......C.H.?Qv...PC6......PD7{.Va...F....\..;:.L{.....h..wf0.&...0g.....E...>....1.m.,.'..b/0.I..........i.<p..1).%.ze?....K[.$Hi..G. ....!.Uk..0........^...7..,..p2ld.{N.. ..I...S.1..'.b..r....tPE/...Jr5]D.}...#../.u.D..(..q.:.3.XT...3.Z..I.f.!.-...!....5.l..1.^.4..~76.....2d~...R{.,..;....d.'"...b].XY.....e
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65475)
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):806811
                                                                                                                                                                                                                                                          Entropy (8bit):5.389353702551483
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:24576:x8UP4bALuPi2X0rVIWoAP9kBiL4PgskcFjDcpX:xHP4bAWi2X0rVIWoAP9kBiL4PgskcFji
                                                                                                                                                                                                                                                          MD5:A679DCE7F6D82BD5427CF3BF07B8B4A0
                                                                                                                                                                                                                                                          SHA1:7BD25308D6B9C57F19D9784289372ACD85BD669B
                                                                                                                                                                                                                                                          SHA-256:3A5D54465601EB820BE4E5D7E568A1E25BE13DA2BB8EF8E83400CC08E7C52A0F
                                                                                                                                                                                                                                                          SHA-512:B4F068574A2E5E3FD7690A5E9CAC8FDE4A902D36AF079E63ABB2A729E681A72E73223D940FA0CC75478432745F097479580F7FE9167AE6C9C8B50B5B5745C082
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/libs/hls.js/2.610.5/hls.js
                                                                                                                                                                                                                                                          Preview:/*! For license information please see hls.js.LICENSE.txt */.!function py(my){const fy=this;var e,t;e=this,t=function(){"use strict";var he,Q,K,e=e=>e&&e.Math===Math&&e,l=e("object"==typeof globalThis&&globalThis)||e("object"==typeof window&&window)||e("object"==typeof fy&&fy)||e("object"==typeof global&&global)||Function("return this")();class b extends Error{constructor(e,t,i,r,n,a){super(n),this.type=e,this.details=t,this.fatal=i,this.response=r,this.handled=!1,a&&(this.stack=a),n&&(this._message=n)}get message(){return this._message||(this._message=this.constructor.name+` code=`+this.response),this._message}}class pe extends b{constructor(e,t,i,r,n){super(e,t,i,r,n),this.response=r}}class d extends b{constructor(e,t){super(he.NETWORK_ERROR,Q.CERT_LOAD_ERROR,!1,e,t)}}const H={PlaylistNotReceived:-12884,CryptResponseReceivedSlowly:-16833,LivePlaylistUpdateError:-12888,NoResponseFromMediaRequest:-12889,IncompatibleAsset:-12927,CorruptStream:-16041,InternalError:-12645,CantSwitchInTime
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):27379
                                                                                                                                                                                                                                                          Entropy (8bit):7.977741448141254
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:zNpUnujfro8WcqA7pPOcOoHCbE8bpqjc9gU1t3:xzpP0NDtz9bt3
                                                                                                                                                                                                                                                          MD5:16C9403772097040C9813C38C8BF02F7
                                                                                                                                                                                                                                                          SHA1:859CE816C2E03C5C504A97B7F6824104F0A11F73
                                                                                                                                                                                                                                                          SHA-256:027386D0733CDA8DEF53CBE6196EB26B0BA4BF9E9CEB84B1A8F5522ACCD93786
                                                                                                                                                                                                                                                          SHA-512:4D25F610A8DDBE8A0314867E5BB5DCADB00EC9BB0925C8D5DDC46EC3BAE82FF8A0EBA21F765083BE33D32164702C190E17EF8F7634548CDFDCEBD7F1A22605C6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...................j.IDATx.b.y.2..2....a(.z.+{......tZ.......=..x...Ogm..i...G.....y.m....%.{i[..(D.$..;...8...Y.5....>.P...=zC...,.....6Ky.n.*~IET.~\.P.R.f..?...U$.xz.4..B.."$..Y..g.n.=..7w..}....b.....M.#mK$QG...'.Jp...3'M....T.Qg;dE.W2..4.Ojk.L......xU....(|he..`...F..lB{C.....]......_.Z.<.;;..&.,j..M...).1..&.!...d.JG..7e!V......&...L....X.L.!.[..y...=.(.;9.....N.M.=...N.f.vJ..N!%. {......xt....$#?!_...@Y...Gi@.....&....h...%(U.._..$1.%...2^MDR$|.A..\.'.j.v.`..a..@....<S.W.61..U....#..\.}...N...e.0@..cK.. ..p.o?..w.k....I.l&..B.%.4..P[0<.=..jpn......}.l:.C6........H..x).D..+.c."$$D...."!.9.I..0..1..e.G....n..-fq...v.s,.Vmb..v..#).Kz......,.....*......6a.<LJjB..r..n.'..C".L{..ow...J.._>mf.d.Ckm.\..O.4.\....Y.9o.g.ug:.nr;.l;.onS_... s..e.V9Z...}.1K!+.q..p9.z....?...U.[..................].I%'..N.x.....)N.J...,..#.o._p..].....R....a_..~..zMV.L...4e...MC.....z}...o.bBjG.7../.R1.:-HHLEL....L....9d*..os.c.Q..7.;..,.i.(/E...%e
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 64 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):406
                                                                                                                                                                                                                                                          Entropy (8bit):7.055378854595345
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:6v/7gYhTxbN2HQhgS4QiTwgiVTfYnxj1CO17VlPhr9:vY7bYygS4/wgaTfYnH1x9
                                                                                                                                                                                                                                                          MD5:964BEEE5D94BD194256479EE62D45238
                                                                                                                                                                                                                                                          SHA1:F147F5485AB286A7CE1331EFF82C9E9342B42D2B
                                                                                                                                                                                                                                                          SHA-256:76A3C53CF67B50B7FED01777477E95708CBA24A7B023288055E01395459AEE5C
                                                                                                                                                                                                                                                          SHA-512:6DB0E1F0356064CA7A087AC112AB467EF0AF2D1C056BF4FB5FE495BBDCD6BC78AB311B3C6E0875FD7CEAB773A50DE2F22B6F028C04F9AFB86AAB24DDCFFC39B7
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/wallet/b/images/overview/modals/icon_mac__d220bzz68guq_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...7......NL....]IDATx..J.A..s..AD..9.jg#.6..>..a...G.UR..V....666"..b.....z&&...}...wa..vv.7Y./U..c........ ...@...... ...@...P...y.#..|....8..l.W.S..|.-...V......,.=..f.r..>...`..\@.7.....?...D...... ...@...... ...@......|......j2f.w.....A.o'k.....uz..c.\.."r1)..m2._...Yg.Z{..P.&.Z..*.,...&Z.z.m.W.<.w@].|..{<..../..=>-.....b....-...y._8W~O|..?.s.4.&..o.*.......IEND.B`.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1183x849, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):337506
                                                                                                                                                                                                                                                          Entropy (8bit):7.9808907446915915
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:B0P1PAxpjbK+KEavV6GEmtBUD06MyDRJLRbwKynD+8ytvo81JM:2P9AxpHGEavPtBUiWdbuGt3M
                                                                                                                                                                                                                                                          MD5:8B86342C725C9CADD774E89A4188E30D
                                                                                                                                                                                                                                                          SHA1:18F542D9DD204CF20B74200534F2D4F97EA4ABDC
                                                                                                                                                                                                                                                          SHA-256:F88DA94283A1F9DA15B7216AA09111F8212BE5E52E0C8D82D8D16843209DAC84
                                                                                                                                                                                                                                                          SHA-512:798B04EFE17B91DFB393002E0F59882EF11F138EEDF721DE3B5A3301B829F639DF67922E5926A2675496AB6C94566EFCB9E17BCF32181EF635AF98C7C58D2CDC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/images/overview/universal_control__d45vcgvunzu6_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................Q.................................................................!.!...@#......!.. ........Q...........#.;......`.....#..K.+....ST...`.a...E..D!.E.F..`.=.D.F..a.F.a.........#.K.q....L.s03.r.....?.]W.eyk/.....&..9...B..[XZ..@..-Uj.....qq..!.q.!.B...B.a..8.....8p...<xC..<!.<|......c.y..G..U{_.........._N....g.g.'......>O;.Yz.L....O.+.6w..B.8I.H.._..x....x..0.8.. ......<xq.+...|.'...dK..:<e...H.w...N............o.sf..O.s..a..v....*T..e.......#....T.|8q...8.. .H..0.!...8...<....._+.#...`.0...-...f..(...).k......{..z....>..........;.)......8..G.O.#...@....q.t.....'.....C...E.vyW.....n.....oC......3M..C.{....wum.u..zg...\..Y...3.]~+.....8.w.o..*.5EJTw..y...*|..S..t.]+Ya....{}...zw...<*........c.{=....p.. ..............].......W......7..n'.......L.<.Fy.D#...B..@8..#....!...."....J...o..9..W......7......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):54382
                                                                                                                                                                                                                                                          Entropy (8bit):5.185430387092162
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:4goZnD4pfmfD/mw737qLQAmIFrDTC5G1q//uerYcZ+BJhmBG:4goZnD4pfmfD/mw737qLQAm3G
                                                                                                                                                                                                                                                          MD5:3FA4841E63A9C6C91D07922BF1D8CB7F
                                                                                                                                                                                                                                                          SHA1:29356D9FA5558EA5411116F4778C6E00334F16B6
                                                                                                                                                                                                                                                          SHA-256:4341D214D548A80EAC1AB2D3E4290D0A84F1AA2F6D89CD50A616BB5047BC27C2
                                                                                                                                                                                                                                                          SHA-512:A80DDCF3334E063E85244127B1DA4579FD9E6F84C225D2B895F378D130D42492C12B37DC7BA79D92067A7220E0FF6902211711C3EF2347286AB43432F8F7BE48
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/today-bff/spotlight?storeSlug=grandarcade&stageRootPath=%2Fuk
                                                                                                                                                                                                                                                          Preview:{"sessionsAvailable":false,"featuredGalleryItem":[{"id":"7199832318549885184","type":"tag"},{"id":"7241447719343336960","type":"schedule"},{"id":"7241447862926945536","type":"schedule"},{"id":"7245605711370369280","type":"schedule"},{"id":"7241447602146093312","type":"schedule"},{"id":"7241447863535119872","type":"schedule"},{"id":"7241447602762656256","type":"schedule"},{"id":"7241447865481277440","type":"schedule"},{"id":"7244256325046494720","type":"schedule"},{"id":"7244256401789675776","type":"schedule"},{"id":"7244256226505495552","type":"schedule"},{"id":"7244256227088504064","type":"schedule"}],"stores":{"R270":{"address1":"Grand Arcade Shopping Centre","address2":"","city":"Cambridge","lat":52.20396,"long":0.12068,"locale":"en_GB","name":"Grand Arcade","path":"/uk/retail/grandarcade","slug":"grandarcade","state":"Cambridgeshire","stateCode":"","storeNum":"R270","title":"Apple Grand Arcade","timezone":{"name":"Europe/London","abbreviation":"BST"},"zip":"CB2 3AX"}},"tags":[{"id"
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):19806
                                                                                                                                                                                                                                                          Entropy (8bit):7.930153843470676
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:ShcgbAkMlCVdwYXfaWYKUkbsQbAAhpZCa1Q0t1zGE0H3X:SrkbWJf6zWsQb7DZVS0t3O
                                                                                                                                                                                                                                                          MD5:C3DE228D399E35B0A4D04341727E498D
                                                                                                                                                                                                                                                          SHA1:ACFCFCD69C9C012A9BA72BBF5DA9223A8FD29359
                                                                                                                                                                                                                                                          SHA-256:1094C7630F9E92A82C4C880EB32AD34B63C48F82960519842649EC152867E128
                                                                                                                                                                                                                                                          SHA-512:A023C498E0B381FAB79312397BAC4AE8F2902059234DFD2D0E4CEA84C3F75677D9CD3FBEF87E6C73D406FE6E8127829C690DF7865DE737DB142F947ADC0791D4
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-LCZTH43IE364GLMT5AGW3ONB6Q.0.1-8....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?../..+..(...(...(...(...(...(...(...(..O....C...DB..P...EI43[..q.....u*."......(...(...(...(...(...(...(...(...(...(...(...(...(...\...../..+..(...(...(...(...(...(.Uf`..f .:.k
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 1895x757, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):369343
                                                                                                                                                                                                                                                          Entropy (8bit):7.9596512562255635
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:Y6mnS/LQM0DA110EUrjQ/DmyjYYG4HLFu8Boc6iwXR8eFa9KWDoLuCJ:Y6mSjQMQAj0EYQbmF/ILxdIRFFa9/Daj
                                                                                                                                                                                                                                                          MD5:600E43F8BA3BE2689B1A2B41F4E3F8F6
                                                                                                                                                                                                                                                          SHA1:77FA84A77787745E243675A9CF774B24FF158F9C
                                                                                                                                                                                                                                                          SHA-256:0DBF9CF90D6FC814C1EB1F8CEF4932007C9C2C4D0D3DA558E6A17462C44B1BB9
                                                                                                                                                                                                                                                          SHA-512:47E6025CADFAD812CA8FF491B5C49A782AFE04B0C34F85613E6E153D8C82FA62C59AE995EBB26510DF8DD754730922A72A4266FC19B37EB29396AD364BB03E12
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/macos/continuity/g/images/overview/hero__nmmwmcfu4oqy_large.jpg
                                                                                                                                                                                                                                                          Preview:......Adobe.d...................................................................................................................................................g...............................................................................................!..1A..Qa"q.2R#....B.......b.3S..$T..U.W...r..Cs.4dt.%Vv8..c...D5Eeu.6.'7.....&Fw.Gg...f.(XY.H)9......................!..1AQ.aq."......2R....B.b.#S...r.3C...$4cT5.s..DE..%U.............?...@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@Y....VG#%...mN..P...h.N.Q.f.S.4.PT/..Q......@>...+"..8...V_..K..p...KDo....TEO*n/2...."..e@......iD.,y..pQ.wq.....iD...?S...\D?..?..D...OS{.......J TO..........J...G.....|...o...@...u.....[..w?..D..3[.......yP....D..y..F..Q,{.{W..r.@..2..D_}...W.m\?..Q..1..o.C..g..r.@.|....u......J L<...k....o.y_.iD...m.x........v.@........>..?....Q.o......$;.......#.aw1......,....d...=.......]...iD.....|p..B.....v.@.y....B.w..0/..(.].0..bz..^....v.@.O
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):515
                                                                                                                                                                                                                                                          Entropy (8bit):4.895115436081447
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:tvh1SpKBfvZv8d6KvETRBw649pxv8dv1BYY8JMYZaX1:t51SoBfv1E6Kvl/PEvl82YkX1
                                                                                                                                                                                                                                                          MD5:BD709D85397F2A9461E16A7E70C09317
                                                                                                                                                                                                                                                          SHA1:B704A041428F2D7BAB6817CBA82ABB4B68E46E6F
                                                                                                                                                                                                                                                          SHA-256:C4736870837E8D39DDC36E4A73C103CED6F9084E6C3C1DB6261FEEF3CCB86986
                                                                                                                                                                                                                                                          SHA-512:B15CD08B54C629C1BB6A8AE9171F9D02DB79FE910F5575800D404F9AC1F6929BC17157BA1D7B48AEC5B4E00D81214E1F2EF86F0CA5EC73D37D7D28C50EC86F77
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/airplay/o/images/overview/play_icon__d1py9qhb9jo2_large.svg
                                                                                                                                                                                                                                                          Preview:<svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85">..<path style="fill: none; stroke: var(--control-color, #000); stroke-width: 4px;" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/>..<path style="fill: var(--control-color, #000);" d="M55.73,41.55a1.34,1.34,0,0,1,0,1.48,1.16,1.16,0,0,1-.52.52L35.27,56.1a1.33,1.33,0,0,1-.74.15,1.54,1.54,0,0,1-1.48-1.48v-25a1.25,1.25,0,0,1,.22-.74,1.16,1.16,0,0,1,.52-.52,1.25,1.25,0,0,1,.74-.22,2.19,2.19,0,0,1,.74.15L55.21,41a2,2,0,0,1,.52.59"/>.</svg>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):245809
                                                                                                                                                                                                                                                          Entropy (8bit):5.504564764716696
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:DrE1g4hELKktHKQXuCNg6jkOjp/eX5fEXljvEW+q2FwqzC5Ez96udxxuSyR7Ic1M:ApPjCk
                                                                                                                                                                                                                                                          MD5:81A4CBBEC3446643F33D1117375E699A
                                                                                                                                                                                                                                                          SHA1:2DB3AB20E6C967355EAA28CD7DB98A9B3CBA14BF
                                                                                                                                                                                                                                                          SHA-256:29CEE903B0653501592FE01F661A65518884CB6B232113FFFA7F0669234CE90D
                                                                                                                                                                                                                                                          SHA-512:4CCBA1569264FC320DBC356BB6E803DB2D674D1355C4B3235CA90E27160210A6E843592AD9D6D972AB056883C9937127B492A01CA9BF38F7F4E6884E12711E61
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://uts-api-web-marketing.itunes.apple.com/uts/v3/canvases/roots/tahoma_appleonline?caller=web-marketing&ctx_dt=WebLanding&sf=143444&v=54&pfm=web&profile=Full&locale=en-GB
                                                                                                                                                                                                                                                          Preview:{"data":{"canvas":{"cachingPolicy":{"cache":true,"maxAge":900,"type":"RefreshWithInterval","version":"1728293446979:1728294346979:N/A:N/A:N/A:edt.cvs.624f7124-5da4-4df8-b28b-e6b4949f37e8:N/A"},"canvasInfo":{"canvasType":"Root","entityId":"tahoma_appleonline","promptForLocation":false},"id":"edt.cvs.624f7124-5da4-4df8-b28b-e6b4949f37e8","metrics":{"data.uts.canvasRoot":"tahoma_appleonline"},"shelves":[{"cachingPolicy":{"cache":true,"maxAge":0,"type":"RefreshWithCanvas"},"displayType":"carousel","id":"edt.col.5e62c322-469c-490d-8a09-98c4a6205ec3","items":[{"extendedMetadata":{"images":{"channelSplashWide":{"width":4320,"height":1800,"url":"https://is1-ssl.mzstatic.com/image/thumb/Features211/v4/77/9f/a8/779fa89e-69e4-28eb-2c80-57751fd1bc84/0c18f266-9246-4030-b977-0cb5697ca4f3.png/{w}x{h}sr.{f}","joeColor":"b:rgb(26,21,22) p:rgb(229,229,229) s:rgb(215,209,232) t:rgb(188,187,187) q:rgb(177,172,190)","isP3":true},"posterArt":{"width":3840,"height":2160,"url":"https://is1-ssl.mzstatic.com/im
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1022x600, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):166266
                                                                                                                                                                                                                                                          Entropy (8bit):7.97594309229007
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:inx4+OjyWYKw/cLjC/NVdkzJv0/kt+OpjOIULkLxb9lznYbPuVrSYaqKAnG51kpE:i4+ONzVm/NVdO0A3Umxzn6PuVeYHKAn0
                                                                                                                                                                                                                                                          MD5:3242D398529F37C91597FB275204EE4C
                                                                                                                                                                                                                                                          SHA1:BB4E473C062E3551A46A768A0C4095521370C6A9
                                                                                                                                                                                                                                                          SHA-256:FFF695306F8EDBB158C7DC2F846503B0C3014151F19788BFE3DF5DF5865D66A4
                                                                                                                                                                                                                                                          SHA-512:D7FF46A238704E00B09D592B88915E313F563F78C49DA6F3763B30B4487BF81F5A4EAF597153DB9D34572CA64B2887195DFD048D8CCE40C7419443F537D099FB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................X..........................................................1.0............................*.w[..........K.s.. .......................We}:zz......x..F.sg......@..@+@*.....9."...>..J..(R..iJR..)KKJR.....N........../.Bz..N...5O}..s...r..t.=?.........Q[.....m......>l<... ..K..[m)m...[m.[m...x.\...{..>....>e..V..5.y..9._........(^`{7.j..h.J..+P&e[....JX..io.>i.P....-.-.,...m.".V.l..Yj,.&.m.R...;.........>N...O.T.B......2..$.)&.I$.H0.h.6X...)JR.R...e..f...)...N.R.m...e|.i...`......'~c...U..P...J.tn.f.t.I4.M..A.[4.J.,...JR.(..R.m..m.&p..1..E3N.R...R.........0........1}S.*.k}kun....v_A...mPJ.,.;..$X3I4..-.)J...+R..)JR.[cx.Ma....;m...@..g..`.~............_U=L.......}ijS..2.ST..9.@...1h}9.$.&.<.....0.....=4DLLst...B....~H ..............?U.Sv........u....(I.<O.......4e..d....r.ril.p........t<l\S...m)B.9.........
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11299), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):11299
                                                                                                                                                                                                                                                          Entropy (8bit):5.297697366529795
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:P1sFufdVrbCjcTcLcMc7uexpNbuBQVz8XmNG9lRqel/uF0Wft:kCdV+jcTcLcMc1du8Ev9lRqIu3V
                                                                                                                                                                                                                                                          MD5:FA678FD217D15E50A8E631A6584BD046
                                                                                                                                                                                                                                                          SHA1:C08589FDE2C9C66B388BC30649688346251C3995
                                                                                                                                                                                                                                                          SHA-256:387A05114CBC9C5763EC5CF5C07B7B6916471512ACC5C6F7D45CF230667930D0
                                                                                                                                                                                                                                                          SHA-512:D0F3BF1E2DD5C589551BC1DFD31CE4D0A68B157EDE5388640494445E912FD9E0591B8457CD1B5A0CBEACD9A35C2AB0C1C1B9DAEF534A47EE1AA7D7BFAA7A4ECA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/euro/cop/designed-for-families/a/built/scripts/head.built.js
                                                                                                                                                                                                                                                          Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var i=e[o]={i:o,l:!1,exports:{}};return t[o].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(o,i,function(e){return t[e]}.bind(null,i));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=130)}({130:function(t,e,n){t.exports=n(131)},131:function(t,e,n){"use strict";n(132).Picture
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):31410
                                                                                                                                                                                                                                                          Entropy (8bit):7.968226901762664
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:5JyeX9YhBk66UHAsihlBkvce+XR9IJ+j9deutj120nnMh+yHt29TEgAS:5JnX9eOLUHATh5BGEPeudnMh+y8Egj
                                                                                                                                                                                                                                                          MD5:0C06EDCD711C6C6922302C3163BB0074
                                                                                                                                                                                                                                                          SHA1:5E5E55D37D8C589D7CDA3E994C226BE5B0F9D668
                                                                                                                                                                                                                                                          SHA-256:D0AF9EA828FFE1ED47FDEE96C9F9FAA47847BA81F7B679B4E005166AFCF5F25D
                                                                                                                                                                                                                                                          SHA-512:F153E5736294A516127B45C3CFB7F9B34E17CABC02A122351310DEE7BD6B886EECCF46144653552A62D948782B2C740EE5A69F22A05CD177970413B643D3A02B
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-EYHUYNLA2QPWZ7M47VTQBAEWKI.0.1-3....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....@*.I...$.,r...(r8RwQ.sZ8.8<.E..@X.G.xsr..:a.5i...H........c.>......{{..yL.=zWGe.A.. ....c4.R.`o...........]..z..........m..).".........j.%........n..%e..j.*...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):24101
                                                                                                                                                                                                                                                          Entropy (8bit):7.953667997982401
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:lhqcetbmvWNS06jo8OUsz6G96FAzlD+GfczGiUuNuxbcWcPaBcd4aQvgu:lhfetbmviS0H8OUszz96FAzlKCgH7NqN
                                                                                                                                                                                                                                                          MD5:AC0AF6DE58FB32C83816B36674C9C3CF
                                                                                                                                                                                                                                                          SHA1:97C08F0D4EE0AA06167832F4BA47F251C58BD6D2
                                                                                                                                                                                                                                                          SHA-256:FA1F72517DFAC09D87ABEFD8468C1746DA6366FBF613E7F1C047815903287F37
                                                                                                                                                                                                                                                          SHA-512:73862A93D8A2E3CBE2C36EF7E97C6E3641C1F411D4A9C15B780EAA1C5F73C908E715DDC9835FF7F282AFADF1F4C44248CE570DD2B1251557C1C88701A223E02D
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/vDDl26wAyT_2IX5AjMw-0g/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-PPJBBYN5YMCVR6UM5E2KM6G67E.0.1-9....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..;.-....Xr...+..\i..@.........._....X...p.0i.n1......f.C....W.C.g.......z..K....V..'.N...zl:(.....k}.....p.K..y...Q......mt...........>Z..GS..sUE....2.v..m..:..7...~
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):21325
                                                                                                                                                                                                                                                          Entropy (8bit):7.958980515258552
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:i0EwBhLTgSEYOyXEc/o30Mp5K1RSZRD9LXaRxPzgisv:i0Ew/bXzokmGED9+giU
                                                                                                                                                                                                                                                          MD5:06CFE2782A5AD109247FBFCBF772B4FB
                                                                                                                                                                                                                                                          SHA1:4EA74F4D8E6DD78C3465EB13ED2DCF3102892ADA
                                                                                                                                                                                                                                                          SHA-256:28500D1973E0F3E52034C455F5A7F13AE5BABE5B6967669DFEC81E34456897E6
                                                                                                                                                                                                                                                          SHA-512:DA36B57C38DFA35371B3B93F664A45B4A4FCC8C5B6E9B503C34587E89B8085D881E2B5152666ADB98189D05BD4C02A5CBF1BD91403201562F5144C15A7D55B7E
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P.......................y................ASCII...1.5.3-23F-OUKKS7TZR4EKQI55SOSYJYVPIU.0.1-2...8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..u.2N..X...f....~|b...0Xdf..9.<.k.....:..).....Z.xsY......^.m...P?:.....Q.Y<'S.f.].3..z..-....r^0.o.3..4b;..(.....=.W..7"..[......s.*.....z..$..ui>D....+.p...'...F..:..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):106320
                                                                                                                                                                                                                                                          Entropy (8bit):5.28230822220492
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:o4Vt24NWUbFla5U2jJgWdyWTiZtuC8wFS7vSQy7XQ:TZ2jJ6EmjA7vSQy7Q
                                                                                                                                                                                                                                                          MD5:A413188BD1FB36A8CF4CD97A8CA2C197
                                                                                                                                                                                                                                                          SHA1:838464A7CABC91BA3605445F976550B6906679E8
                                                                                                                                                                                                                                                          SHA-256:E875E424CAF0EEC420B5884E6EB773DD01069D4DDFBBF6302090A9D2C7E8A7D2
                                                                                                                                                                                                                                                          SHA-512:9E5CE1864F046E00A75A8C81CEBC659533AB593FF1662C1325D70EF76E5FDBE7B82C9CDE9E48094C13541F77A047ED840976A0F9BD22390C8B11E7B7E7FA1796
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:!function t(e,s,i){function r(o,a){if(!s[o]){if(!e[o]){var h="function"==typeof require&&require;if(!a&&h)return h(o,!0);if(n)return n(o,!0);var l=new Error("Cannot find module '"+o+"'");throw l.code="MODULE_NOT_FOUND",l}var c=s[o]={exports:{}};e[o][0].call(c.exports,(function(t){return r(e[o][1][t]||t)}),c,c.exports,t,e,s,i)}return s[o].exports}for(var n="function"==typeof require&&require,o=0;o<i.length;o++)r(i[o]);return r}({1:[function(t,e,s){"use strict";function i(){this._createElements(),this._bindEvents()}var r=i.prototype;r._bindEvents=function(){this._onResize=this._resize.bind(this)},r._createElements=function(){if("undefined"!=typeof document&&!this.span){this.span=document.createElement("span");var t=this.span.style;if(t.visibility="hidden",t.position="absolute",t.top="0",t.zIndex="-1",this.span.innerHTML="&nbsp;",!window.ResizeObserver){this.iframe=document.createElement("iframe");var e=this.iframe.style;e.position="absolute",e.top="0",e.left="0",e.width="100%",e.height="
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 385x310, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):52199
                                                                                                                                                                                                                                                          Entropy (8bit):7.98606453533403
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:d2Zmp5xHlKfhSrLgnS75rfDfHjADi0l8r19ir:d28dHIsrLggfUW48ryr
                                                                                                                                                                                                                                                          MD5:021BD2D2B5B3499579DEB9452BA02DF0
                                                                                                                                                                                                                                                          SHA1:0428AF2B9D34472F4BA1D3EAF80A8984B08EE1E6
                                                                                                                                                                                                                                                          SHA-256:A9561081A66514251DE015E348DF3BFB2D3F13E2C740E8DAAD9FDA1FC01AFDD8
                                                                                                                                                                                                                                                          SHA-512:FBC132D01FD54C62A3ED4B27C0660D133D7B2B66F6D8FDBDCCA40ED73FE7E206E6972AFEA725CD070872651F6B997626AED2A4328225677197E9A59E84F84467
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................6......................................................#If$..B...T.V.8..TEX.......w..;.9 (j..MD......JR..9.%......M.-...j.y3.*.^....q.\...y%....)!.aR.'A.6.5...P...d..M..&iZ.8....Y..Sn.../....(?M#..z..>e...E}..q....y.Z..NL2~.9rn.Fq...8i..<.P.k..*YL..t.......{.F.o%M..L.i..r...SRo...4Z.?;.4.$....P)M.....'.........n.L..........GZ@..AQ....%.....0(......;1C!..`........c.K.......>i..r&..I.& ...e....F]P7=0PZ^........e-.....^<...wa$f.{.t.....K..&....=.......L.....P.k.Y.].p..H....%s...K...Rlaz. ..K.x.q..x.^RN.q....F.O..<..N.....&....[.1..%..o.Kb.v...os./..$...2E.........O..=l."8....!...m....~.&c..!....{X...h..iP......8....NyYMy.m......B.........b...k'.K'hbY...|x....-.+~...W'.....s.G...3..!Z..<.&.....=.@'...D.....H.gR..../...$.U.~.Z.P.Ed.6.g+p.......z..R....[.kt....$.......!?.d<.....s].D..$..
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):244
                                                                                                                                                                                                                                                          Entropy (8bit):4.966856967553873
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:tI9mc4slzN3tt4pk0SKpWldnQltjImqZlllRpn:t4R+prSWWLQjjIhlllRR
                                                                                                                                                                                                                                                          MD5:16CB406B7E5A57DD1D4863AE6734DEB8
                                                                                                                                                                                                                                                          SHA1:4F7FB91C31D3FDA7E461CFFC3E66E48EA655061F
                                                                                                                                                                                                                                                          SHA-256:9B3877801C4590B3FA99018330DE17DDBBF15283BFB9C1B8E1D3EB4454CB8F01
                                                                                                                                                                                                                                                          SHA-512:1032A96643BC8938325BCF1E0318670AFFBE2DD53CDB0997B51E4F79423AE3C7F9CCB9F288707924F34CE324B864000E1169E0A4C7B1D3704835A290EDE80991
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="6" height="11" viewBox="0 0 6 11">. <polyline points=".675 .925 5.323 5.5 .675 10.075" fill="none" stroke="currentcolor" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.1"/>.</svg>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 41 x 41, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):1904
                                                                                                                                                                                                                                                          Entropy (8bit):7.868363381713895
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:48:r41WyiZUOryov7kzE3tMKIDhtDf5u8KxDwwCFupc:r41gZUsyCQkMKQvDf5u8KxBCFqc
                                                                                                                                                                                                                                                          MD5:EBCF0D667569A201EB9E89B416B286F9
                                                                                                                                                                                                                                                          SHA1:3B92309EE6B81A1CF0655F74A9E96E092220352D
                                                                                                                                                                                                                                                          SHA-256:37B21D3A289D8C5DF7D1F7FB243E46C4D96544B2B146AC274FF29F7529CFCD05
                                                                                                                                                                                                                                                          SHA-512:46C0D47EAC059F27A0F5E04AAA15EA3C1EC587B4E7DCB887F638B0A4143527F989E5A62EE4FA8BE7484ECAF32CB98AA015031E35BB9084F5F5E0F597B7A80E65
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apple-tv-plus/ai/images/overview/hero_icon__gpaz9xyhw0uq_large.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...)...)......`.....7IDATX..]h.W....@....W...M.....mD.... ...E.OE..A...A..".h,)B^..">.....D.1....5.i..bL<=....:.....~.{....?.c6..@.....U.:.lI...,..OjN.E.T5.LU....r..A.@...d#.e.....\..Jd..F...z..@....`|.t".B.!.O..a..Ym&G11yv.L...HEQ...d.+.0....8./......$..L.$.d~E..d..xdE.L+..H3.a=`..VP.....'E...."D...8& S.T.)2.N."0'd.:.....:..z:c.5..)2.J. 0..Si.t...Ry&l}........A.fEJ'.u.\..v......L..d.9....&..:.OZ&....i.D......L...........z..^...h..Y[S......@."...Z...-[.5....Xfja...D&..-Q..,y.D...8..F`......+X.~=.b1.....q....0U.7.....X".,Y.!P.Z.P(.....}.^...p..... ex..p.K.k..n..B..E....H....'...Y.ef...p..A...f...c?.4.....6q..yX.h...........0N.x...B..V_...6E. ZUU%.&....@ ..w..o....t....m..'N......G.....7`..b...p........]..c...67m.:... a......`....K.%..2.!....r....>"kw.....o..g....q.................{.(J.)..A... .D..dxx.....{......s.Mp..e.......={`.u..........hhh.O4.Bh...Q.r..#.6.E.@'.nii^.|....S......A.$^.y......8~..I(--..=n....c.x<...d......4?.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):148005
                                                                                                                                                                                                                                                          Entropy (8bit):5.158429425408782
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:6jx2jMsBbmw4887b8XJ+pg7m+0JMDOdpcTmCv0ViLeDD5mRxO8pyTHCJ0AineIDq:6jx2Pa88cXJ+pg7m+0m
                                                                                                                                                                                                                                                          MD5:6B627C120F1F8EBED9E102DFA2521236
                                                                                                                                                                                                                                                          SHA1:8B9B99B35F42466584BEFDC3D06850488CF7CE21
                                                                                                                                                                                                                                                          SHA-256:3DC87BCA435902FF11083FA4F8C2D27005785C64DF7B7020F4D495E7B3F891A7
                                                                                                                                                                                                                                                          SHA-512:95FD4E76935818EC2B5F05A03780F97210008C5C4F72CF4B07940DE8C9B4331EA921A122E6625BD360D29A6D43776554AF23481A6C02A92E7C8573499DE37613
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/ac-films/6.10.0/styles/modal.css
                                                                                                                                                                                                                                                          Preview:.theme-dark .modal{--modal-overlay-background: rgb(29, 29, 31)}.theme-dark .modal:not(.modal-close-button-light){--modal-close-background: rgb(51, 51, 54);--modal-close-background-hover: #37373a;--modal-close-background-active: #2f2f32;--modal-close-color: rgba(255, 255, 255, 0.8);--modal-close-color-hover: rgb(255, 255, 255)}.modal-dark.modal{--modal-overlay-background: rgb(29, 29, 31)}.modal-dark.modal:not(.modal-close-button-light){--modal-close-background: rgb(51, 51, 54);--modal-close-background-hover: #37373a;--modal-close-background-active: #2f2f32;--modal-close-color: rgba(255, 255, 255, 0.8);--modal-close-color-hover: rgb(255, 255, 255)}.theme-light .modal.modal-dark{--modal-overlay-background: rgb(29, 29, 31)}.theme-light .modal.modal-dark:not(.modal-close-button-light){--modal-close-background: rgb(51, 51, 54);--modal-close-background-hover: #37373a;--modal-close-background-active: #2f2f32;--modal-close-color: rgba(255, 255, 255, 0.8);--modal-close-color-hover: rgb(255, 255,
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1070x750, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):53301
                                                                                                                                                                                                                                                          Entropy (8bit):7.753747393291076
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:hrbvt04cJ9O3w9S/+lZY2ghoSoPECizLv/wtFL2gS7hKi:hrLK9x9zsCUkSFKi
                                                                                                                                                                                                                                                          MD5:7D1B364064817AC8D97B50474758A51A
                                                                                                                                                                                                                                                          SHA1:7B7CB1324EFEFA7AFDA40246A5B11FCE87CA28C6
                                                                                                                                                                                                                                                          SHA-256:1E7BE9AC7002FD1E38C09F1A4FDFE1A4E2DA62F4CEA5DCDDECD932332B66BE11
                                                                                                                                                                                                                                                          SHA-512:C9DBEC5CB5A017C8EED0C7D2C43B657003FF5D6FEEC4D6097B8BBB8FE6063614F5A3A625A199A93E1DF3EACD20CBFDAFC7C245942F0FCAD07D707EBA9077260F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/uk/wallet/images/overview/express_mode_static__e4fx4yp4o8ya_large.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................................9.......................................................................`...............;jZVbs~R...Gz..........8F....7........J.[.P..................]..`.s..............................iY...J........@..........L.~.w.[.+.o.@.............g..)v..9.R.N[.@............................f'7.(k..w.k;.........l..}3za..=..nt.................!.?J|..f..=K.9oa.........................N............D.........ny......pu..V.T............8.|.).j.#..,t..........................;jZVbs~R...Gz..........8F....7........J.[.P..............&..5..G...O..|...........................'mKJ.No.P.Wh.V.w..........7<.f...|{.:.._+}*.............~..0..L.[z.....h.........................;jZVbs~R...Gz..........8F....7........J.[.P................g].<M.R.6................................-+19.)C]]..[Y........#`......4b...1.d.j.......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 1527 x 1527, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):27249
                                                                                                                                                                                                                                                          Entropy (8bit):6.711246302471297
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:ZuRXCbuHvtRVQ0TJPTlKj9L1MxYRQs2vvjQ4JH/r4y9KIqip52dV6K2Fok9GlVeq:ZCCcVRDTl29LWNDjkBdV6K2B9sN7
                                                                                                                                                                                                                                                          MD5:B854C80A07B325F9D603303DE6CE29E4
                                                                                                                                                                                                                                                          SHA1:C9DC6F3DCAD2AF128F59AA9F9460213235D75488
                                                                                                                                                                                                                                                          SHA-256:6600A05EA6AE3D5DB5DBE4FA45EDC6A2302A1D48FCAD9B841CA084B6A24920C3
                                                                                                                                                                                                                                                          SHA-512:ABB5C54E91ED208F751A692E2F10913E8EFBC9CE57C543EC4B2CB4AD103181D49828B80753496E184426B5C253CB68E9FB3A19DC6E4AB36888CC815626EBC8BE
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............A...j8IDATx.....0...L...R,...J..F.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):449498
                                                                                                                                                                                                                                                          Entropy (8bit):5.332003899844574
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6144:A5TClKSr3lWRovBfCr9dqGLh5oSvhvKveFKGihYElFo:Flb8oESnlFo
                                                                                                                                                                                                                                                          MD5:4A2190FEEDFC40EF4DA9E03C40056844
                                                                                                                                                                                                                                                          SHA1:DC8339194668A434909FAEAB59B494015481BBB1
                                                                                                                                                                                                                                                          SHA-256:3554CCB18937B2D8EC4AEEDF7FEE4B92C5D5991467AD032ADFE6FBBD548309F9
                                                                                                                                                                                                                                                          SHA-512:5A0B443F77E0924379166B6DAE427D3C2438529E4BC309AF72A12A37796852D5628FB3712E363913DE0303961AE7B2003FEBD9E07EA5EB5CAFCB4B184C3B46D6
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[560],{79414:function(e,t,n){"use strict";t.OO=void 0;const r=n(13646),i=n(91094),o=n(1336);function s(e){const t=[...e.definitions];return t.sort(((e,t)=>{if(e.kind>t.kind)return-1;if(e.kind<t.kind)return 1;const n="OperationDefinition"===e.kind||"FragmentDefinition"===e.kind?e.name?.value??"":"",r="OperationDefinition"===t.kind||"FragmentDefinition"===t.kind?t.name?.value??"":"";return n<r?-1:n>r?1:0})),{...e,definitions:t}}t.OO=function(e){const t=Promise.resolve(e.loadManifest()).then((e=>{const t=new Map;return e.operations.forEach((({name:e,id:n})=>{t.set(e,n)})),t}));return t.catch((()=>{})),{generateHash:async function(e){const n=await t;let r=null;for(const t of e.definitions)if("OperationDefinition"===t.kind){if(!t.name)throw new Error("Anonymous operations are not supported by generatePersistedQueryIdsFromManifest");if(null!==r)throw new Error("Multi-operation GraphQL documents are not supported by generatePersistedQuer
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65030)
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):252075
                                                                                                                                                                                                                                                          Entropy (8bit):5.263632092163892
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:qO7b1Upj1WvP6IoPaL1lLIgByU84nmDlnnbWWKSchoCzg:qO7b1Upj1WvP6IoPaHdDmpxX7Czg
                                                                                                                                                                                                                                                          MD5:F9D94EAA7C27EB7E46F52DD9A8BD3499
                                                                                                                                                                                                                                                          SHA1:D9B3EA9B1B53FA3C01F00808816AC9556387BBD3
                                                                                                                                                                                                                                                          SHA-256:83FEF377DCE05D6797452ADF42024FAF6FBE23F046F9DFD98E112A89692068B4
                                                                                                                                                                                                                                                          SHA-512:4AB2E537E1D7A08D34630A1A8E8C4C412402C6AFFE4E905012D3D9C8DCE8DDC8BE60F9177DB48EFF4773CA7A4E6A5D7CDA6CD14CAA8F7DC90F59B6C5379F7DE2
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:// https://github.com/airbnb/lottie-web/blob/v5.6.3/build/player/lottie.min.js.(typeof navigator !== "undefined") && (function(root, factory) {. if (typeof define === "function" && define.amd) {. define(function() {. return factory(root);. });. } else if (typeof module === "object" && module.exports) {. module.exports = factory(root);. } else {. root.lottie = factory(root);. root.bodymovin = root.lottie;. }.}((window || {}), function(window) {.."use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",initialDefaultFrame=-999999,subframeEnabled=!0,expressionsPlugin,isSafari=/^((?!chrome|android).)*safari/i.test(navigator.userAgent),cachedColors={},bm_rounder=Math.round,bm_rnd,bm_pow=Math.pow,bm_sqrt=Math.sqrt,bm_abs=Math.abs,bm_floor=Math.floor,bm_max=Math.max,bm_min=Math.min,blitter=10,BMMath={};function ProjectInterface(){return{}}!function(){var t,e=["abs","acos","acosh","asin","asinh","atan","atanh","atan2","ceil",
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 310x174, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):6903
                                                                                                                                                                                                                                                          Entropy (8bit):7.6842434607016035
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:96:/+QI/kWpFaNTEVE3SjYV5hoDsUxeBUZSMZyOxoVHO2GFeQeXBjMrQJxm+bXw1/S+:TWiKm32Yj2sRUZSemVWFzeRjMIxmeXUh
                                                                                                                                                                                                                                                          MD5:D659919485ABEAB97EB8948618925D1E
                                                                                                                                                                                                                                                          SHA1:C5889AA2C5AB5B3A4FEFE186F1C738B9E77600F3
                                                                                                                                                                                                                                                          SHA-256:A689A81A12DA3FFCC145372075074AC8DD00449777BF76A3E6E5386353CCF788
                                                                                                                                                                                                                                                          SHA-512:88D10DDD4C528FDACCE58A0FA6D1B102855A7D6EA0636872C6836136CEA8058E7482DC8FB2C66D6F66066D4AF3210EB839C2848BB102FC4B0318E07F47113B87
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-taa.cdn-apple.com/en/us/coding-skills-getting-started-swift-playgrounds-2023-wwcoding-skills-getting-started-swift-playgrounds-2023-wwcoding-skills-getting-started-swift-playgrounds-2023_16x9.jpg?output-format=jpg&resize=310:*
                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-........6.."..........3................................................................Gg................#~.+...S...un..+G;.+..Zk...+.l..d>..*.~j.....$.....L..M]...>
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):84953
                                                                                                                                                                                                                                                          Entropy (8bit):5.340694567545419
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:SUFgUFrtFJgGBFjRWlYBLAHrNPLCb/GHR5g49XLaHnAX3PB:XTbtFPLAHBxVLaHAPB
                                                                                                                                                                                                                                                          MD5:E8B02E504AED233AADD71F250F2ABD5D
                                                                                                                                                                                                                                                          SHA1:C5CB5C446E5387F9987DB86AD8F58369B041968D
                                                                                                                                                                                                                                                          SHA-256:B7BE204B3AA6255F89B9554FCB271249D2799F26CBB5823320AA9F7544A09D8D
                                                                                                                                                                                                                                                          SHA-512:38DAA3263486D68F6799926E73453AACCC0108ACC7329DDFFD5E34D5A20511E52AA999E94C905FE882B54CCB7A23043ABB24D98EDEC6B30218D457BA31CD16BB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/_next/static/chunks/pages/storedetails-df167d290833d8bc.js
                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[474],{97597:function(e){var n={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"StoreDetails"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"localeId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"LocaleId"}}},directives:[]},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"slug"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"Slug"}}},directives:[]}],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"localeFields"},name:{kind:"Name",value:"locale"},arguments:[{kind:"Argument",name:{kind:"Name",value:"localeId"},value:{kind:"Variable",name:{kind:"Name",value:"localeId"}}}],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"locale"},name:{kind:"Name"
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):32186
                                                                                                                                                                                                                                                          Entropy (8bit):7.9538175488100995
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:JADCZzpx9Y+0PmykRcDYF7odJl5R1MFQSKLfD3+gOeJQ0:JAD6Fx9Y+0PmpcDYF7oHleFVKLfLUez
                                                                                                                                                                                                                                                          MD5:D12CB8DC5DCF2A68A51E3E907D3D31EE
                                                                                                                                                                                                                                                          SHA1:23642EC5702775B258C07A1253EC7D5D183534D8
                                                                                                                                                                                                                                                          SHA-256:C63D9D2BF4F77809DDAC747705901887954D08CDAAF984F4F8EFF89FB5D14D68
                                                                                                                                                                                                                                                          SHA-512:E7B0351EEF67670D0820267BA23F22906A141F2261558792F6BE68E4FEA0DC1FEE7053CAF4BD8ECC30DBC08A5F1D19E6477E883281B8A3CF2A057531BF41CC0C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.83.0-FOIV2AZGA2DMC6CAPPQCN36FGE.0.1-0....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....W..).Ivg....U,..2C4...X..r.h?....k.m..M.... ......q....<Vl[.S.....b?.V+_x.z>W.>....hE.N....n.w...O..m.%.s;..T..H.$Rd~$...`q.,.J.6.`.. .^..Pm/.:u...}hs.c...>..&eO..R=...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):244
                                                                                                                                                                                                                                                          Entropy (8bit):4.966856967553873
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:6:tI9mc4slzN3tt4pk0SKpWldnQltjImqZlllRpn:t4R+prSWWLQjjIhlllRR
                                                                                                                                                                                                                                                          MD5:16CB406B7E5A57DD1D4863AE6734DEB8
                                                                                                                                                                                                                                                          SHA1:4F7FB91C31D3FDA7E461CFFC3E66E48EA655061F
                                                                                                                                                                                                                                                          SHA-256:9B3877801C4590B3FA99018330DE17DDBBF15283BFB9C1B8E1D3EB4454CB8F01
                                                                                                                                                                                                                                                          SHA-512:1032A96643BC8938325BCF1E0318670AFFBE2DD53CDB0997B51E4F79423AE3C7F9CCB9F288707924F34CE324B864000E1169E0A4C7B1D3704835A290EDE80991
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/retail/retail-static/assets/static/globalfooter/en_GB/assets/ac-footer/breadcrumbs/separator/icon_large.svg
                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="6" height="11" viewBox="0 0 6 11">. <polyline points=".675 .925 5.323 5.5 .675 10.075" fill="none" stroke="currentcolor" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.1"/>.</svg>.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 231128, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):231128
                                                                                                                                                                                                                                                          Entropy (8bit):7.998716332163805
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:6144:8nNU+9yQqHIPcqHfKftcetyum84PskxQcNsrJzw:8nN79LDNxetyum7EOQgsr6
                                                                                                                                                                                                                                                          MD5:26B7BFDECB9C487F8D7C593D8A0A3634
                                                                                                                                                                                                                                                          SHA1:7EE2A99A3916B73A289103A8EBE6ACDC20D75090
                                                                                                                                                                                                                                                          SHA-256:FAF66A4C6244A008F8BFB0FCDCC7E69662E32A2A95A0E9DD2F143E32CFD8E016
                                                                                                                                                                                                                                                          SHA-512:2D315778677200A1EE82CF8427B79730523A6C2BEB56688152375EEAF4571FAD0D98CCC967343084761D4141AA375CAC84075D9149379A9A776ED0E681670FA0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_medium.woff2
                                                                                                                                                                                                                                                          Preview:wOF2...............8...m...........................$..f.`...B..l..b.....4....6.$..r..x.. ?meta. ..L. ..k[.|...e5.$...d1..../<....Am.k.7.yP...R@...@.@&u..1vA(%Z....-.m.]O1yj.,.....................)7...}....$$!..n.....xTT.V.m.......O..eY.....+e.-.R.V.X......C...M%k.;..u.'.....'.s....Q.u.."./7.o......."...\14F+=.1.NN.J.fc.....h.X5e-.j3P..f...g..oln.[D..Z.TZ...e...u..U..(.}.8.t.zJ.D..$...j....]1. .8..j..C.2F.p..C..Rn..jU.:.[:q\.i.dCQ$..e..N...0t.pJ..Q.e[%e....T8O..DNq...J[y.!U>W..R...)../....)_.;......+1.y=..9L9c,.Q....i....^:.^..i.....;m...-.k.3.l.l).v5..A...<.Q3.3.Y...}......D\x..h\..`s.......RV..>...'...W..;l....$:L@......).?S......z.a..p..o7...I3i.Lz.`o.0..%.......F'.SY.....>o..S.ov..F..jm..........vP..k.l....I.k....1-N..n.L.....1..W..{...&..-.....N#.9&..y+j..c..>&.$..'.........&..^&.`.a.~.WT.xH*..2.Q....?U7I........:...>.O.7.?...L^6.^.e.7_\..7.u;...M.m.K...w.R....Uv..v..^:..u..<...X.*(.}V_....4._...Z.9._......s..v...E.....R.D.(.....a
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 8148, version 1.0
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):8148
                                                                                                                                                                                                                                                          Entropy (8bit):7.966341512396796
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:Ayf2EnOK3fu2SGOEW2I5S72KSBFL/VvuUS0Z1VZf:AyfjWRGkYiJBXbSCV
                                                                                                                                                                                                                                                          MD5:D9F0A2605E838512E6158DADE74B7959
                                                                                                                                                                                                                                                          SHA1:569D12307D094542780A3EF76D000AE7A70FB75C
                                                                                                                                                                                                                                                          SHA-256:E49C0EDF1BC514F8AC0758E9AC9C1FC11B8FD3CD9A73DB2761F50F5FDF16C9AD
                                                                                                                                                                                                                                                          SHA-512:2342A51E434E122BE7CF07FD177CB9194B24CA6C93A63C9CAD104B25962AF46D1C63CA7EFD4583E786201F921DFD251A0F441F9D716ABBAD4CD38F75347395CC
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_medium.woff2
                                                                                                                                                                                                                                                          Preview:wOF2..............W..............................`..Z...h...6.$..V..... ..p..Y.bLU.6.......b...lO..._..1B.uh.."Bt.)M...@..).........e...,.1c.....V..l..1.j.V..~i.mA1Y?;...&#.1...X..uL..Yb:.R:9.q..9..../P...d.v5~vFLW.......s...@...%.h.J......D.roF..Y.A.h.....R...p.J......F.i.".......&.&.wf@w...1.S..w3.tcbr..|..}....d.W../T .mr.g.B.E[t0.L..A(N....=.E.N...G.......q".#.a{.,6......A....&..~......-..P....%....KS...e..^.n2JC...V`...mo......V...I.K_.MwN...jE...ui......4..........A.....@...........5...u-M7.A:...&..fcef.\i.."zy.g.....A.0H.Y....t}.1. ..{+.)...]d.a&yPU.....5.3.,...U...].N...N_.^+v.o}4r..%...x=.......EA@f...;X.....X+..@...P.QI.sIb!),%..d0.,...r.XM..)....).$.Z.QO..T.K...1M..4.H....O..t1K..]43F2..3E.s..:...z6Q........z8.>.r...`..f..*.q..H....'.{.L_.-}........L?..}4.A.f..v8"4K.dM...]......W...S\;!.7g.7....5..... al......NF.?.S.D.T.7^..>...b......U.T.4...k..B.<.-.$.|..@.fhQ..:s..+...=.u.......x...Eh............pj.A..G.J..)-$*7.y.m..P+.2.7"......j....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):6629
                                                                                                                                                                                                                                                          Entropy (8bit):7.94062479279848
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:192:SYOfo0YRSjMyrUxVJpkGICNy1lxkWF0CAovetyR5SZ:SY/RSjlINppy1UWYovetjZ
                                                                                                                                                                                                                                                          MD5:C0F6EBCD4DBFCC22F00D6473C1487E53
                                                                                                                                                                                                                                                          SHA1:8E59FBF08882CADFBCDEC7D49A1EA80586E8D816
                                                                                                                                                                                                                                                          SHA-256:6A19868AE5307A5656113710598BE9C11ABA4D02952DA32701DE45075C79D76D
                                                                                                                                                                                                                                                          SHA-512:66E100CFFB88AA04246B3A07F56C943621D9FB34E576EFC55B99C41AF8C00DC16FC8BD70FE56E272519489A97BBFB5BABC92F2B9A9B291A8E0E262210FBB2CC0
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/v/apps/d/images/overview/hero/hero_safari_chiclet__cxy4wx6cmt8i_xlarge.png
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....IDATx...p.W........%.dv..N.Nv7..q........-...af.3Cb...%.f..9o\vT]..<9._.*.....;.......N.i..hX....5.a.K.....k.2.a....E.B.5.b......t.._/5...\.n..........<..}W.K`..h..kW...-..Z.~..d.... ..>..]6..Y.K..5.f.-..,5 .....%.m.5.j...b`G{.r....a...8d..@......e..W..5^.....x...455..........C@fV.!l*..K:;;.X.p...}.kg...l..k...-.T...o....N:......9..`.KU.......y..$.v...=...e..8.8qb....\kk.GE....@.F...]...3f.r.U. ..x-..<h.H.... ..mok.....M.fo@..J.AP......E.p.iU..~......f`..;1@..:.......O.^.B.u.........x.[yv.,......`.@dB....}.#.=.4..s..h...L5'7k...3....wF.( {.:$.w............0(...2n..%.2ql.B..C...9.L.5P'..H4.c4F0-_...c<.5zb...5k..f...?....X.......w7.t..UO../V....[.n...U.S=..G.w.J.L...,.....\L8....K8.^i..NiJ.........=..y...)s....^...=.]....T7.7.SN9."R.E.....9..[#:.8..L....S./V(Raz..(S..9.F...J....SF;8 N8.!..).7V(i.C.9.;_x....[*.......3VY.`....p........n.'..tE..?K.&"*......EQ...X]r.........LuM....Q.X..3V.(
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1070x750, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):53301
                                                                                                                                                                                                                                                          Entropy (8bit):7.753747393291076
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:hrbvt04cJ9O3w9S/+lZY2ghoSoPECizLv/wtFL2gS7hKi:hrLK9x9zsCUkSFKi
                                                                                                                                                                                                                                                          MD5:7D1B364064817AC8D97B50474758A51A
                                                                                                                                                                                                                                                          SHA1:7B7CB1324EFEFA7AFDA40246A5B11FCE87CA28C6
                                                                                                                                                                                                                                                          SHA-256:1E7BE9AC7002FD1E38C09F1A4FDFE1A4E2DA62F4CEA5DCDDECD932332B66BE11
                                                                                                                                                                                                                                                          SHA-512:C9DBEC5CB5A017C8EED0C7D2C43B657003FF5D6FEEC4D6097B8BBB8FE6063614F5A3A625A199A93E1DF3EACD20CBFDAFC7C245942F0FCAD07D707EBA9077260F
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................................9.......................................................................`...............;jZVbs~R...Gz..........8F....7........J.[.P..................]..`.s..............................iY...J........@..........L.~.w.[.+.o.@.............g..)v..9.R.N[.@............................f'7.(k..w.k;.........l..}3za..=..nt.................!.?J|..f..=K.9oa.........................N............D.........ny......pu..V.T............8.|.).j.#..,t..........................;jZVbs~R...Gz..........8F....7........J.[.P..............&..5..G...O..|...........................'mKJ.No.P.Wh.V.w..........7<.f...|{.:.._+}*.............~..0..L.[z.....h.........................;jZVbs~R...Gz..........8F....7........J.[.P................g].<M.R.6................................-+19.)C]]..[Y........#`......4b...1.d.j.......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 210, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):27248
                                                                                                                                                                                                                                                          Entropy (8bit):7.978801413154357
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:KDyY5L2o3EL7UioHqtck8N/zwKTTQT0Cviz/yp2yc:Y2o3/i5tx+kUE0C6722yc
                                                                                                                                                                                                                                                          MD5:9E138A99450425DB0F4BCF6A253CEEF3
                                                                                                                                                                                                                                                          SHA1:00A547CBFA605E341B445DD5E82ADB28635B4E85
                                                                                                                                                                                                                                                          SHA-256:4FDBA75638C2447F5F04FF71877FAB8DD57F484A88A506F71653E765CFD53D5C
                                                                                                                                                                                                                                                          SHA-512:267FB02D5D99C6920BC95878D5CE3F01A12BA46CB60751C3559EFC1960FFCB20743492E2938E5AF2ACCCD31C89F3AD1C3B4E706990FB94C3B2BCDA165AD87596
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...................j7IDATx.b9..0....qv.a .....W.".F....../M.@.....M.H..J.hJ._..0:.......O.dP7........x...X..=.C....o3.C....m.[...-.R..G.p.......2.Y...G.5>p..T...(.....Y.{.....,..0D...'H..CA.(.a.5...V....N.<S~.>D.....J.-.....|..3...X..Z..{e.y...[<..&..$. ..V0...:..X...=l.N...5....H...c...C0.....p...:...M.I.....J|..Z..(...7.T.Gi..U=P..b.-...x.)7%.,6....N.3..^.....Y..+.J}.}...:J.F...V .aa.B5.&0\.B$}.@m.*3.e.$...lI@...}.....i4......V.n...~-._)./[y..E../.w..8.a]qx&..np...`VC....]...P+.4?:.gsV.........~Vf.\..<tISp...E...p...0j...=.o?]..}|...........d.._s....(T..,~....(..L..z.........~..i....3V'....Ea0....-.0n...@.5U........x1^Le..K.h.P"~i6.x...z7X.g.<..j.a?...x.#0..... mF:.z.>0.\B....Va.....Y.h....v....-..)...d{..s....w..x6uE../2....M...&.>.|.f.6A...f."....y..b..U.L.T..(T@....3.@...........a.......Das.j.d.>@U...~.K`.J....MT...[m"m.I!o..F....1.y.-...E.....t..Z+.Z..3.3O..c...X5P....!>.~.w8........>...Rm.Ey.c...9....
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 682x900, components 3
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):83088
                                                                                                                                                                                                                                                          Entropy (8bit):7.96728543985734
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:2C8gNzJ+/+dNwEcQNMYUSQ/WgiLf0XIN/nDswG6i3gvcDu3g:2WY+dWhQeYdUJ8fCK/nugvX3g
                                                                                                                                                                                                                                                          MD5:B9320F4B2604AD1851FB31B8D69356B3
                                                                                                                                                                                                                                                          SHA1:0408B2A7D4DFA74A3C8C36024571A0E168088220
                                                                                                                                                                                                                                                          SHA-256:FE510F25AE4304A5153B7C83163EA5FA552DB65D8DE232BBC4D29EBC1C1F7D73
                                                                                                                                                                                                                                                          SHA-512:625CFD5D32AD9366C2825BC310D6534791BE0DCDEA352F54BD5CB821A3542AC45C240C3DD006CE8DC48FBEDBFC7FA060ADBF31FD03C25628601F15E61D66DA37
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:......Adobe.d...........................................................................................................................................................................................................................................!.1AQ.a.q."....2..B....R...br.#Sc$......................!.1.AQ..a..q"....2.B...#.R..bS..C$.............?....R.$2. 2. 2. 2. 2. 2. 2. ..#....@..@d...a .. .A.. .dd.@.0H2.k>JM...SAv.M....w.m..M..........C@Q..TZ#...C;..gv..TS...'xQ...TP........h.(.....rc.e9.1...m.x.2....>T..u'E.....&h..m~.N..!.f...n..r.!.(m.E..iK !.M.......%,....u91.#E6...../.<.5y...p..,...,.r.B.@.2..`z..: ...Sh..%,.k.2.L. =F;/.9..........[.. 2.N.........H.f..@d. 2..6@.@.. .@.T.O.@...`.i..@$....42.L.......+@(.o...k.4..@...(c.fY].<....5...=4Y..R.Qv.......|.9r.YY...p.... egh.#...........I..U...@..AL..Yg...g......418*CDi.-..Z:...?U<....Y..F....gE9..R...%...f...$.66E.....7.P.....C6g.".....,.r.1.R .C.K'F...........|.i.._or2. 2. 2. 2. 2. 2. .......H2..`0..6H2...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):98173
                                                                                                                                                                                                                                                          Entropy (8bit):4.931853433545619
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:1536:Dfd2sm2z/VC46ZYnMriC02MkYl+eIs0I+B0t2wqqXAcL5yNyoKmr49I4Ayxs:dH72BC2cm4m4AyC
                                                                                                                                                                                                                                                          MD5:50F4E2A9479592E23C34DDADC1931C5F
                                                                                                                                                                                                                                                          SHA1:80B6F352D378BB5C89F2FBD899BDF9B2EEF55800
                                                                                                                                                                                                                                                          SHA-256:6ECF4B9BB05B11A32E107E53791BA0C316712E63D49E88672E301C821027F113
                                                                                                                                                                                                                                                          SHA-512:F42631BACF6F4DCC31364D39EAF81086FA8EC87664C628886CB88780D12B1CD0BB7C2E7EA142FFB33272E7BE1F2A017DD11A4A8D10D7CF3E45B3098F52D508BB
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:{"data":{"countries":[{"matchLocale":{"locale":"pt_BR","store":[{"name":"Morumbi","slug":"morumbi","storeNumber":"R608","geolocation":{"latitude":-23.622892,"longitude":-46.697962,"__typename":"GeoLocation"},"__typename":"RgdsStore"},{"name":"VillageMall","slug":"villagemall","storeNumber":"R567","geolocation":{"latitude":-22.998067,"longitude":-43.35127,"__typename":"GeoLocation"},"__typename":"RgdsStore"}],"__typename":"Locale"},"__typename":"Country"},{"matchLocale":{"locale":"es_MX","store":[{"name":"Antara","slug":"antara","storeNumber":"R740","geolocation":{"latitude":19.439993,"longitude":-99.203144,"__typename":"GeoLocation"},"__typename":"RgdsStore"},{"name":"V.a Santa Fe","slug":"viasantafe","storeNumber":"R708","geolocation":{"latitude":19.36157,"longitude":-99.2758,"__typename":"GeoLocation"},"__typename":"RgdsStore"}],"__typename":"Locale"},"__typename":"Country"},{"matchLocale":{"locale":"en_AU","store":[{"name":"Castle Towers","slug":"castletowers","storeNumber":"R344",
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (39687), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):39829
                                                                                                                                                                                                                                                          Entropy (8bit):5.1499202602395675
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:384:Gf86tJ2sfrYG5FClqLX0bo9tgNPdqnggs1j/kIeSPzFlBqPDNlgOHjOcaG0iE39o:F7dqTs1j/pPzFvqPDcqLa0n
                                                                                                                                                                                                                                                          MD5:6A9D26072A437F007C3CBC24CADD36E3
                                                                                                                                                                                                                                                          SHA1:E0B37D6FC8E8369EFFB57B1ED149DEA387DC8910
                                                                                                                                                                                                                                                          SHA-256:5AFAC158DF6BAD6650B5A46E297B29269CF0697EF8AABF534088FD6C96524DD1
                                                                                                                                                                                                                                                          SHA-512:115378C87108742613416629905FDF1879B84BEA1ECBBC50D1EB688368F93A221BA2823A1AA215E4AD9D66FE35B09F17BDAE19957DE26D6EA109BF14464FB8EF
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/localeswitcher/4/en_US/styles/localeswitcher.built.css
                                                                                                                                                                                                                                                          Preview:@font-face{font-family:"Apple Legacy Icons";font-style:normal;font-weight:100;src:local("\f8ff"),url(path("appleicons_text.woff", "legacy")) format("woff"),url(path("appleicons_text.ttf", "legacy")) format("truetype")}@font-face{font-family:"Apple Legacy Icons 100";src:url(path("appleicons_text.eot", "legacy"))}@font-face{font-family:"Apple Legacy Icons";font-style:normal;font-weight:200;src:local("\f8ff"),url(path("appleicons_text.woff", "legacy")) format("woff"),url(path("appleicons_text.ttf", "legacy")) format("truetype")}@font-face{font-family:"Apple Legacy Icons 200";src:url(path("appleicons_text.eot", "legacy"))}@font-face{font-family:"Apple Legacy Icons";font-style:normal;font-weight:300;src:local("\f8ff"),url(path("appleicons_text.woff", "legacy")) format("woff"),url(path("appleicons_text.ttf", "legacy")) format("truetype")}@font-face{font-family:"Apple Legacy Icons 300";src:url(path("appleicons_text.eot", "legacy"))}@font-face{font-family:"Apple Legacy Icons";font-style:normal
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):191384
                                                                                                                                                                                                                                                          Entropy (8bit):5.480947238667665
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:3072:Bvg8To6UlHVYLD8W7Y1Ggn8Uyw6M8XeNH:p068WCnZH
                                                                                                                                                                                                                                                          MD5:E4325F2A22FF3D2F66F27750795651C5
                                                                                                                                                                                                                                                          SHA1:DDCB85078CDF21CB1EE71533A875E885547F41A8
                                                                                                                                                                                                                                                          SHA-256:62018B93793769413E1AF910A385BF6D27D40ECB5D0FC1E49B7931A9BC868CD7
                                                                                                                                                                                                                                                          SHA-512:ED6EF94A3DE6D96654DF21BFC4C3D3C993B44158C978F4FE0F7CF7D00CABF374B97C2B535EE4E37E490A5DF2A7F3246ADE5F9CBC57E569E42F5336C9619BEE36
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/ac/localeswitcher/4/en_GB/scripts/localeswitcher.built.js
                                                                                                                                                                                                                                                          Preview:!function e(t,n,r){function i(s,a){if(!n[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[s]={exports:{}};t[s][0].call(u.exports,(function(e){return i(t[s][1][e]||e)}),u,u.exports,e,t,n,r)}return n[s].exports}for(var o="function"==typeof require&&require,s=0;s<r.length;s++)i(r[s]);return i}({1:[function(e,t,n){"use strict";t.exports={BACKSPACE:8,TAB:9,ENTER:13,SHIFT:16,CONTROL:17,ALT:18,COMMAND:91,CAPSLOCK:20,ESCAPE:27,PAGE_UP:33,PAGE_DOWN:34,END:35,HOME:36,ARROW_LEFT:37,ARROW_UP:38,ARROW_RIGHT:39,ARROW_DOWN:40,DELETE:46,ZERO:48,ONE:49,TWO:50,THREE:51,FOUR:52,FIVE:53,SIX:54,SEVEN:55,EIGHT:56,NINE:57,A:65,B:66,C:67,D:68,E:69,F:70,G:71,H:72,I:73,J:74,K:75,L:76,M:77,N:78,O:79,P:80,Q:81,R:82,S:83,T:84,U:85,V:86,W:87,X:88,Y:89,Z:90,NUMPAD_ZERO:96,NUMPAD_ONE:97,NUMPAD_TWO:98,NUMPAD_THREE:99,NUMPAD_FOUR:100,NUMPAD_FIVE:101,NUMPAD_SIX:102,NUMPAD_SEVEN:103,N
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 490x394, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):35548
                                                                                                                                                                                                                                                          Entropy (8bit):7.9728886916757356
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:v7m4SSm4Xk+5JGtWk9UVVCwSIpAAK11/IMKGWyOu+v3X5:v7m1F4XfVkmVVCJIpc1AGWpp
                                                                                                                                                                                                                                                          MD5:F39DB7C987DD0989F3DA1D1D7E0BF95C
                                                                                                                                                                                                                                                          SHA1:456217A1ACDFD754F3FD773B28C1BF8CBFF61D6D
                                                                                                                                                                                                                                                          SHA-256:16D69E6479CA56CCCDCD3A1774063BA589CAF0D79B6D50D84A83EF2065789CFB
                                                                                                                                                                                                                                                          SHA-512:09C6C20E6409460E76DC3395FD3F0B587E6571D0EE4C7E48264F2B81FA6DFA53FCB5014611BA2B301901F7D9DDA17EF071F7EED9761BC0B662388C33E99810AA
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://digitalassets-retail.cdn-apple.com/retail-image-server/d83/fe3/bfa/231/ffc/49f/d5a/b84/770/c9d/f39db7c9-87dd-3989-b3da-1d1d7e0bf95c_retail_genius_2x_large_1x.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4S.BQ.jk..[..Q#U...j...}@..._#.%......t.........l.wi.......6.sa .5..qq(..'6.*-...QN.t'n....\_....k...U......I....jy..T.}X......I.LC.9..{UK......6r.j.....;...............g....=.......zUhx..T.....S..EU-.N...,...)...x...J,.'...D9..p.4Xw..j(..~..y.c<7.@.eOZL.....a.g.......3@...Z.R1JH...q..R1..P.0...d.~j.RI......W...JX.P].....G..d..&.O&..~cR....Hy5...N..}.
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 377x212, components 3
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):40440
                                                                                                                                                                                                                                                          Entropy (8bit):7.959609280221829
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:768:DIRIVEABDNQwlGEBdu0fvUVN8tSxpy3d3vh8yDtKp:DBrBWWu0fsitSgr8qKp
                                                                                                                                                                                                                                                          MD5:C3BDE82C79F475B3E5ACFA26F9D1CA90
                                                                                                                                                                                                                                                          SHA1:25E628054A5BDA757AF5D860325C6FFA61AC2058
                                                                                                                                                                                                                                                          SHA-256:FAFEE4C2913D131FE5740A9312E28A8C919BE1BA49353D05BC1D1699CC6B48E8
                                                                                                                                                                                                                                                          SHA-512:BCFCFC027B37FBEAB517C02DB3F9EFB66C5EE4651E2FCD61CC47E429213E870D6C6E21FED92327B76E62AB4C13CFFCAD3DAACFE228D75BEEDBF85452E922205C
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://is1-ssl.mzstatic.com/image/thumb/z_FEWQ_J3g_LEuD3o4_xtQ/378x212.jpg
                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P.......................y................ASCII...1.86.0-QSR3WPCZTV5TY23NKDK4PD4Q2Q.0.1-7....8Photoshop 3.0.8BIM........8BIM.%..................B~........y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?....6_.E.sI..so,h......v%....7.n|#.nWE...u.$`....zz...=.o.......Is.yv6J!..q.,.....'..\..I.,-o%.....i4-..(L.I#'...<.". y6....u=.J.Ge..n.ZO._._..y.....T......^i_.m_..\O.2...
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                          Size (bytes):45443
                                                                                                                                                                                                                                                          Entropy (8bit):7.995677815475769
                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                          SSDEEP:768:hnW9YU/9hml91YfPomb9KbAUxcGAUIpSB6/iJwcRoAAcJeTNfXLWv1:3aLcfY3omb9SAUxcXHpkGw75Ac8pDWv1
                                                                                                                                                                                                                                                          MD5:7E662CA989C55D6D18215FC4CF177E75
                                                                                                                                                                                                                                                          SHA1:E27DF6E77FA5C0982F2E2D39267FD895A9C6E3C4
                                                                                                                                                                                                                                                          SHA-256:5C23CD438895A046DA35C1CC3D01255A25CAE7379FD2BAD795564D16D645577C
                                                                                                                                                                                                                                                          SHA-512:BD31867EF7B7F5CADC706553FE5F244F29BA55A3CFD05AFA5C6496CACBBCCB953AEE9162E456FB3DFCE1A8D25FA1EE7AE2D5D0C835296BBF46478372E0DA3E55
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          URL:https://www.apple.com/105/media/euro/designed-for-families/2024/734f4248-4271-443d-a144-65c8da910d8a/anim/dad/large.mp4:2f8275f4c1ff4a:2
                                                                                                                                                                                                                                                          Preview:.k.p0*..R.@./7@.m.4....p...m......b'.W............_l....P....P.UE.1..3u...F...F.4.......k..9d..~!z..>9l.....%.L..(4!... ....F..a..S].oK...{..tt_....;.R..:..}.*..j..........G<.....yWm.;|..)U.>4.....&..[o.r.1..=......u....".%(.E....s.,.k...q.q..e.(.....nI...F..m.d.A......k.n..h%...'..K.........2....C..s.S..Bi.J....9.......&.;.P.\..m.(&.)}.v....r.>GP..!.j..Sl.......F*+...4O@L..*..L...x.l,`.G......D....b|F1]4.Y......)A)..2..s^'..Z.=R..#..x.mf..G%..hU.Pq...&...5...M..6.......v..x\.s..z.9.._)...X#0.H.6.....6|.Q.-....y........H...TI..&@e......^..#4..XA/..A..j.o......VX...?.(8./.F.WHsql..C^r...>...P..h8.<.^c.8...u.>...k...\<.t....D..Vj.5..wKj5.;......h.....80...).....trp...&Z.@.-.A(..2xe.........S...A.\.bG..X.7......V.a.Q.0..B.Bi..P|.6.).Mmt{.=...w.!..........s.l.z.].>F......|...H.....'....dk...f$...!.-,w>.....s..h\.Yt.K.b^&l*...P'>.j.?....,..B....y...u..j.B...My#..y+..%......i.....y.Y.x.}[i8.B>.{.......?.....AM....C...O.u.F.$...e.=......
                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                          Size (bytes):438
                                                                                                                                                                                                                                                          Entropy (8bit):5.068850831619249
                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                          SSDEEP:12:tvh1SpKBfvZffvETRBw649pxlMXI+QXTiS49px/vXI+QX0+:t51SoBfvVvl/GXI+QXTofvXI+QXf
                                                                                                                                                                                                                                                          MD5:C82F98B10027008744886866E0418B09
                                                                                                                                                                                                                                                          SHA1:53FA047A1F68CCF85FC3A90B2AF583F44C6F71BD
                                                                                                                                                                                                                                                          SHA-256:2EA89BC150B1048F0A684D0CAD94A06803AC70256A1384468578704CDDFA28F0
                                                                                                                                                                                                                                                          SHA-512:00A922B20DC2C4498439140B2534D0EBA7A11371EC47354176A6434FF46BF743B4F82919C97D266073AFC21340F2620792EB41978A47C54CCE03693F1637AB81
                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                          Preview:<svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85">..<path style="fill: none; stroke: var(--control-color); stroke-width: 4px;" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/>..<path style="fill: var(--control-color);" d="M50,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,50,28.25Z"/>..<path style="fill: var(--control-color);" d="M35,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,35,28.25Z"/>.</svg>.
                                                                                                                                                                                                                                                          File type:PDF document, version 1.4, 1 pages
                                                                                                                                                                                                                                                          Entropy (8bit):7.858060178207137
                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                          • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                                                                                                                                          File name:SNVDTYRJHDGUYG3333.pdf
                                                                                                                                                                                                                                                          File size:131'014 bytes
                                                                                                                                                                                                                                                          MD5:266ff9fd45b9611026b35e79b22639d7
                                                                                                                                                                                                                                                          SHA1:f2f8682da3e60c63735f5ad43d3dc72b2e7eb2ee
                                                                                                                                                                                                                                                          SHA256:bbc07734e8e76c4c07f0e593eda4d5165d256468d1476fb41943946da6fd89c7
                                                                                                                                                                                                                                                          SHA512:21891fc3d92b6a2df4882397a6b0779ce5b75faacfdbe2f0fa27dbc8edecbf8db1e2b8b160434c8d7de0243ed96d265ab36ec6d394f91dc30ec363272aa17ea3
                                                                                                                                                                                                                                                          SSDEEP:3072:sCbbPiyCIZL7lXM0kigZXUp927cYuNaeQaYQjgjO:BvP9PhRMHigK0lPQaO
                                                                                                                                                                                                                                                          TLSH:01D3D075E7DFC88CEF87C688556C399A429CF0F395C82096206E4F93A0CCF9467525EA
                                                                                                                                                                                                                                                          File Content Preview:%PDF-1.4.%.....1 0 obj.<<./Type /Catalog./Version /1.4./Pages 2 0 R./StructTreeRoot 3 0 R./MarkInfo 4 0 R./Lang (en)./ViewerPreferences 5 0 R.>>.endobj.6 0 obj.<<./Title (invoice of iphone 16.pdf)./Creator (Canva)./Producer (Canva)./CreationDate (D:202410
                                                                                                                                                                                                                                                          Icon Hash:62cc8caeb29e8ae0

                                                                                                                                                                                                                                                          General

                                                                                                                                                                                                                                                          Header:%PDF-1.4
                                                                                                                                                                                                                                                          Total Entropy:7.858060
                                                                                                                                                                                                                                                          Total Bytes:131014
                                                                                                                                                                                                                                                          Stream Entropy:7.985915
                                                                                                                                                                                                                                                          Stream Bytes:108061
                                                                                                                                                                                                                                                          Entropy outside Streams:5.251446
                                                                                                                                                                                                                                                          Bytes outside Streams:22953
                                                                                                                                                                                                                                                          Number of EOF found:1
                                                                                                                                                                                                                                                          Bytes after EOF:
                                                                                                                                                                                                                                                          NameCount
                                                                                                                                                                                                                                                          obj123
                                                                                                                                                                                                                                                          endobj123
                                                                                                                                                                                                                                                          stream32
                                                                                                                                                                                                                                                          endstream32
                                                                                                                                                                                                                                                          xref1
                                                                                                                                                                                                                                                          trailer1
                                                                                                                                                                                                                                                          startxref1
                                                                                                                                                                                                                                                          /Page1
                                                                                                                                                                                                                                                          /Encrypt0
                                                                                                                                                                                                                                                          /ObjStm0
                                                                                                                                                                                                                                                          /URI4
                                                                                                                                                                                                                                                          /JS0
                                                                                                                                                                                                                                                          /JavaScript0
                                                                                                                                                                                                                                                          /AA0
                                                                                                                                                                                                                                                          /OpenAction0
                                                                                                                                                                                                                                                          /AcroForm0
                                                                                                                                                                                                                                                          /JBIG2Decode0
                                                                                                                                                                                                                                                          /RichMedia0
                                                                                                                                                                                                                                                          /Launch0
                                                                                                                                                                                                                                                          /EmbeddedFile0

                                                                                                                                                                                                                                                          Image Streams

                                                                                                                                                                                                                                                          IDDHASHMD5Preview
                                                                                                                                                                                                                                                          110000000000000000cd6133afadd29aacf49a56e390ad1da6
                                                                                                                                                                                                                                                          120000000000000000ee8d67b6557e5189194dec984035194f
                                                                                                                                                                                                                                                          1300000000000000008a9b21d91e2879d48e6bc589319d3a07
                                                                                                                                                                                                                                                          170000000000000000e6387e8ec6eb6dc7ba0a2ef3d4eeeae7
                                                                                                                                                                                                                                                          61073ffce0e0000006ce0d3a9a58fcc2dbe9bc0df11e2f206a
                                                                                                                                                                                                                                                          Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                          Start time:05:28:09
                                                                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\SNVDTYRJHDGUYG3333.pdf"
                                                                                                                                                                                                                                                          Imagebase:0x7ff651090000
                                                                                                                                                                                                                                                          File size:5'641'176 bytes
                                                                                                                                                                                                                                                          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                          Start time:05:28:10
                                                                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                                                                                                                          Imagebase:0x7ff70df30000
                                                                                                                                                                                                                                                          File size:3'581'912 bytes
                                                                                                                                                                                                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                                          Start time:05:28:10
                                                                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1620,i,9642066666962231977,7205069777936147211,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                                                                                          Imagebase:0x7ff70df30000
                                                                                                                                                                                                                                                          File size:3'581'912 bytes
                                                                                                                                                                                                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                                                                                          Start time:05:28:34
                                                                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://www.apple.com/uk/retail/grandarcade/"
                                                                                                                                                                                                                                                          Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                          Target ID:12
                                                                                                                                                                                                                                                          Start time:05:28:37
                                                                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2044,i,15976408478565187662,9795606015282235011,262144 /prefetch:8
                                                                                                                                                                                                                                                          Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                          No disassembly