Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://identity.eu.my-clay.com/Account/CompleteRegistration?code=CfDJ8KgkDTOKMMpOuP36p3Dozxt8PELhFtKv7XhGiLvUJb65B4gsgrZAJNeoWOl3%2bJqjFC0z2PgNNrBPIYyDQpCLYYktywk8FL8riSS1Gw9JoQjzsJeXeEGLQPLN93pvJbRNrEaprcXkfbiWItEC6wUTL8%2bUI3JeJ18XbphkqGM9o3eFYb5fspQpTOcpN9%2fgGTMKuaFzVmBdnIyLH8B%2fLvMz8bqGONRUa%

Overview

General Information

Sample URL:https://identity.eu.my-clay.com/Account/CompleteRegistration?code=CfDJ8KgkDTOKMMpOuP36p3Dozxt8PELhFtKv7XhGiLvUJb65B4gsgrZAJNeoWOl3%2bJqjFC0z2PgNNrBPIYyDQpCLYYktywk8FL8riSS1Gw9JoQjzsJeXeEGLQPLN93pvJbRN
Analysis ID:1592150
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2236,i,14419739948207854976,17419969883120276566,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://identity.eu.my-clay.com/Account/CompleteRegistration?code=CfDJ8KgkDTOKMMpOuP36p3Dozxt8PELhFtKv7XhGiLvUJb65B4gsgrZAJNeoWOl3%2bJqjFC0z2PgNNrBPIYyDQpCLYYktywk8FL8riSS1Gw9JoQjzsJeXeEGLQPLN93pvJbRNrEaprcXkfbiWItEC6wUTL8%2bUI3JeJ18XbphkqGM9o3eFYb5fspQpTOcpN9%2fgGTMKuaFzVmBdnIyLH8B%2fLvMz8bqGONRUa%2b4n5ZxQZjpAMETBM05PT8wJDX5x%2fItYEfQcxQ%3d%3d&clientId=cbe74aaf-5932-4749-b07e-9d26c8bb0d6b&productId=a5fda6d4-6817-40f1-8635-4131db3054cb" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://appleid.apple.com/auth/authorize?client_id=com.saltoks&redirect_uri=https%3A%2F%2Fidentity.eu.my-clay.com%2Ffederation%2Fapple%2Fsignin&response_type=code%20id_token&scope=openid%20name%20email&response_mode=form_post&nonce=638725669239955805.NWViZTZiMWQtYzA5Yi00ZDk3LTk3NDMtYWNiODk2NDhkMmIwMzg1NDA4NDMtNTcxYS00MjE3LWIwYmItNWE0ZjY3MDIwNWIz&state=CfDJ8KgkDTOKMMpOuP36p3DozxsFursk5PSsorWoh4tyne5_El5GnOJMHRff52ZWRNh7ApdIOwqJ1v7hCfPbbsNdVy5N0U12cFwLOTqqPeN_JvcUuIgRyZ_6k76ImUXlkyh_ii-r8bzpKxl9CyUE9RLIvmPtySOjY9jIx7F8NhmyClqaWPTyZN5bHJdK9AvO1NzqODYj4m4HYY2ApOyf3Z8tiauKcZdcLpDAY7D_LHvdenTu95LofVh-yaU1Qp6O-WPNy0isWN_yakoqSJfSBbvRndBVOPRiNweDU9tzlpbPB8barcLK_4ld4fDrciRP1pmoz9lBw4jd9LanCNkFhHi0BW6slnSCSyUmj22Z7wKRCU0NcKy9oDz5XmDFoLiASRBLcpK5fHFlXurU5OiipIhzHTXrHVmtyaQNI88grRWHNvi95RC_HL-8fBtd4Iql1FYVez7o-3qstxutuT5Ug6J4tEk63JVn-2mwnn3dZa8tonUxG2OSSkcjFmIvN2O54b__IwHTTP Parser: Form action: https://identity.eu.my-clay.com/federation/apple/signin apple my-clay
Source: https://appleid.apple.com/auth/authorize?client_id=com.saltoks&redirect_uri=https%3A%2F%2Fidentity.eu.my-clay.com%2Ffederation%2Fapple%2Fsignin&response_type=code%20id_token&scope=openid%20name%20email&response_mode=form_post&nonce=638725669239955805.NWViZTZiMWQtYzA5Yi00ZDk3LTk3NDMtYWNiODk2NDhkMmIwMzg1NDA4NDMtNTcxYS00MjE3LWIwYmItNWE0ZjY3MDIwNWIz&state=CfDJ8KgkDTOKMMpOuP36p3DozxsFursk5PSsorWoh4tyne5_El5GnOJMHRff52ZWRNh7ApdIOwqJ1v7hCfPbbsNdVy5N0U12cFwLOTqqPeN_JvcUuIgRyZ_6k76ImUXlkyh_ii-r8bzpKxl9CyUE9RLIvmPtySOjY9jIx7F8NhmyClqaWPTyZN5bHJdK9AvO1NzqODYj4m4HYY2ApOyf3Z8tiauKcZdcLpDAY7D_LHvdenTu95LofVh-yaU1Qp6O-WPNy0isWN_yakoqSJfSBbvRndBVOPRiNweDU9tzlpbPB8barcLK_4ld4fDrciRP1pmoz9lBw4jd9LanCNkFhHi0BW6slnSCSyUmj22Z7wKRCU0NcKy9oDz5XmDFoLiASRBLcpK5fHFlXurU5OiipIhzHTXrHVmtyaQNI88grRWHNvi95RC_HL-8fBtd4Iql1FYVez7o-3qstxutuT5Ug6J4tEk63JVn-2mwnn3dZa8tonUxG2OSSkcjFmIvN2O54b__IwHTTP Parser: Form action: https://identity.eu.my-clay.com/federation/apple/signin apple my-clay
Source: https://appleid.apple.com/auth/authorize?client_id=com.saltoks&redirect_uri=https%3A%2F%2Fidentity.eu.my-clay.com%2Ffederation%2Fapple%2Fsignin&response_type=code%20id_token&scope=openid%20name%20email&response_mode=form_post&nonce=638725669239955805.NWViZTZiMWQtYzA5Yi00ZDk3LTk3NDMtYWNiODk2NDhkMmIwMzg1NDA4NDMtNTcxYS00MjE3LWIwYmItNWE0ZjY3MDIwNWIz&state=CfDJ8KgkDTOKMMpOuP36p3DozxsFursk5PSsorWoh4tyne5_El5GnOJMHRff52ZWRNh7ApdIOwqJ1v7hCfPbbsNdVy5N0U12cFwLOTqqPeN_JvcUuIgRyZ_6k76ImUXlkyh_ii-r8bzpKxl9CyUE9RLIvmPtySOjY9jIx7F8NhmyClqaWPTyZN5bHJdK9AvO1NzqODYj4m4HYY2ApOyf3Z8tiauKcZdcLpDAY7D_LHvdenTu95LofVh-yaU1Qp6O-WPNy0isWN_yakoqSJfSBbvRndBVOPRiNweDU9tzlpbPB8barcLK_4ld4fDrciRP1pmoz9lBw4jd9LanCNkFhHi0BW6slnSCSyUmj22Z7wKRCU0NcKy9oDz5XmDFoLiASRBLcpK5fHFlXurU5OiipIhzHTXrHVmtyaQNI88grRWHNvi95RC_HL-8fBtd4Iql1FYVez7o-3qstxutuT5Ug6J4tEk63JVn-2mwnn3dZa8tonUxG2OSSkcjFmIvN2O54b__IwHTTP Parser: Number of links: 0
Source: https://appleid.apple.com/auth/authorize?client_id=com.saltoks&redirect_uri=https%3A%2F%2Fidentity.eu.my-clay.com%2Ffederation%2Fapple%2Fsignin&response_type=code%20id_token&scope=openid%20name%20email&response_mode=form_post&nonce=638725669239955805.NWViZTZiMWQtYzA5Yi00ZDk3LTk3NDMtYWNiODk2NDhkMmIwMzg1NDA4NDMtNTcxYS00MjE3LWIwYmItNWE0ZjY3MDIwNWIz&state=CfDJ8KgkDTOKMMpOuP36p3DozxsFursk5PSsorWoh4tyne5_El5GnOJMHRff52ZWRNh7ApdIOwqJ1v7hCfPbbsNdVy5N0U12cFwLOTqqPeN_JvcUuIgRyZ_6k76ImUXlkyh_ii-r8bzpKxl9CyUE9RLIvmPtySOjY9jIx7F8NhmyClqaWPTyZN5bHJdK9AvO1NzqODYj4m4HYY2ApOyf3Z8tiauKcZdcLpDAY7D_LHvdenTu95LofVh-yaU1Qp6O-WPNy0isWN_yakoqSJfSBbvRndBVOPRiNweDU9tzlpbPB8barcLK_4ld4fDrciRP1pmoz9lBw4jd9LanCNkFhHi0BW6slnSCSyUmj22Z7wKRCU0NcKy9oDz5XmDFoLiASRBLcpK5fHFlXurU5OiipIhzHTXrHVmtyaQNI88grRWHNvi95RC_HL-8fBtd4Iql1FYVez7o-3qstxutuT5Ug6J4tEk63JVn-2mwnn3dZa8tonUxG2OSSkcjFmIvN2O54b__IwHTTP Parser: Base64 decoded: 5ebe6b1d-c09b-4d97-9743-acb89648d2b038540843-571a-4217-b0bb-5a4f670205b3
Source: https://identity.eu.my-clay.com/Account/CompleteRegistration?code=CfDJ8KgkDTOKMMpOuP36p3Dozxt8PELhFtKv7XhGiLvUJb65B4gsgrZAJNeoWOl3%2bJqjFC0z2PgNNrBPIYyDQpCLYYktywk8FL8riSS1Gw9JoQjzsJeXeEGLQPLN93pvJbRNrEaprcXkfbiWItEC6wUTL8%2bUI3JeJ18XbphkqGM9o3eFYb5fspQpTOcpN9%2fgGTMKuaFzVmBdnIyLH8B%2fLvMz8bqGONRUa%2b4n5ZxQZjpAMETBM05PT8wJDX5x%2fItYEfQcxQ%3d%3d&clientId=cbe74aaf-5932-4749-b07e-9d26c8bb0d6b&productId=a5fda6d4-6817-40f1-8635-4131db3054cbHTTP Parser: Title: Complete your profile does not match URL
Source: https://appleid.apple.com/auth/authorize?client_id=com.saltoks&redirect_uri=https%3A%2F%2Fidentity.eu.my-clay.com%2Ffederation%2Fapple%2Fsignin&response_type=code%20id_token&scope=openid%20name%20email&response_mode=form_post&nonce=638725669239955805.NWViZTZiMWQtYzA5Yi00ZDk3LTk3NDMtYWNiODk2NDhkMmIwMzg1NDA4NDMtNTcxYS00MjE3LWIwYmItNWE0ZjY3MDIwNWIz&state=CfDJ8KgkDTOKMMpOuP36p3DozxsFursk5PSsorWoh4tyne5_El5GnOJMHRff52ZWRNh7ApdIOwqJ1v7hCfPbbsNdVy5N0U12cFwLOTqqPeN_JvcUuIgRyZ_6k76ImUXlkyh_ii-r8bzpKxl9CyUE9RLIvmPtySOjY9jIx7F8NhmyClqaWPTyZN5bHJdK9AvO1NzqODYj4m4HYY2ApOyf3Z8tiauKcZdcLpDAY7D_LHvdenTu95LofVh-yaU1Qp6O-WPNy0isWN_yakoqSJfSBbvRndBVOPRiNweDU9tzlpbPB8barcLK_4ld4fDrciRP1pmoz9lBw4jd9LanCNkFhHi0BW6slnSCSyUmj22Z7wKRCU0NcKy9oDz5XmDFoLiASRBLcpK5fHFlXurU5OiipIhzHTXrHVmtyaQNI88grRWHNvi95RC_HL-8fBtd4Iql1FYVez7o-3qstxutuT5Ug6J4tEk63JVn-2mwnn3dZa8tonUxG2OSSkcjFmIvN2O54b__IwHTTP Parser: Title: Sign in to AppleAccount does not match URL
Source: https://identity.eu.my-clay.com/Account/CompleteRegistration?code=CfDJ8KgkDTOKMMpOuP36p3Dozxt8PELhFtKv7XhGiLvUJb65B4gsgrZAJNeoWOl3%2bJqjFC0z2PgNNrBPIYyDQpCLYYktywk8FL8riSS1Gw9JoQjzsJeXeEGLQPLN93pvJbRNrEaprcXkfbiWItEC6wUTL8%2bUI3JeJ18XbphkqGM9o3eFYb5fspQpTOcpN9%2fgGTMKuaFzVmBdnIyLH8B%2fLvMz8bqGONRUa%2b4n5ZxQZjpAMETBM05PT8wJDX5x%2fItYEfQcxQ%3d%3d&clientId=cbe74aaf-5932-4749-b07e-9d26c8bb0d6b&productId=a5fda6d4-6817-40f1-8635-4131db3054cbHTTP Parser: <input type="password" .../> found
Source: https://appleid.apple.com/auth/authorize?client_id=com.saltoks&redirect_uri=https%3A%2F%2Fidentity.eu.my-clay.com%2Ffederation%2Fapple%2Fsignin&response_type=code%20id_token&scope=openid%20name%20email&response_mode=form_post&nonce=638725669239955805.NWViZTZiMWQtYzA5Yi00ZDk3LTk3NDMtYWNiODk2NDhkMmIwMzg1NDA4NDMtNTcxYS00MjE3LWIwYmItNWE0ZjY3MDIwNWIz&state=CfDJ8KgkDTOKMMpOuP36p3DozxsFursk5PSsorWoh4tyne5_El5GnOJMHRff52ZWRNh7ApdIOwqJ1v7hCfPbbsNdVy5N0U12cFwLOTqqPeN_JvcUuIgRyZ_6k76ImUXlkyh_ii-r8bzpKxl9CyUE9RLIvmPtySOjY9jIx7F8NhmyClqaWPTyZN5bHJdK9AvO1NzqODYj4m4HYY2ApOyf3Z8tiauKcZdcLpDAY7D_LHvdenTu95LofVh-yaU1Qp6O-WPNy0isWN_yakoqSJfSBbvRndBVOPRiNweDU9tzlpbPB8barcLK_4ld4fDrciRP1pmoz9lBw4jd9LanCNkFhHi0BW6slnSCSyUmj22Z7wKRCU0NcKy9oDz5XmDFoLiASRBLcpK5fHFlXurU5OiipIhzHTXrHVmtyaQNI88grRWHNvi95RC_HL-8fBtd4Iql1FYVez7o-3qstxutuT5Ug6J4tEk63JVn-2mwnn3dZa8tonUxG2OSSkcjFmIvN2O54b__IwHTTP Parser: <input type="password" .../> found
Source: https://identity.eu.my-clay.com/Account/CompleteRegistration?code=CfDJ8KgkDTOKMMpOuP36p3Dozxt8PELhFtKv7XhGiLvUJb65B4gsgrZAJNeoWOl3%2bJqjFC0z2PgNNrBPIYyDQpCLYYktywk8FL8riSS1Gw9JoQjzsJeXeEGLQPLN93pvJbRNrEaprcXkfbiWItEC6wUTL8%2bUI3JeJ18XbphkqGM9o3eFYb5fspQpTOcpN9%2fgGTMKuaFzVmBdnIyLH8B%2fLvMz8bqGONRUa%2b4n5ZxQZjpAMETBM05PT8wJDX5x%2fItYEfQcxQ%3d%3d&clientId=cbe74aaf-5932-4749-b07e-9d26c8bb0d6b&productId=a5fda6d4-6817-40f1-8635-4131db3054cbHTTP Parser: No <meta name="author".. found
Source: https://appleid.apple.com/auth/authorize?client_id=com.saltoks&redirect_uri=https%3A%2F%2Fidentity.eu.my-clay.com%2Ffederation%2Fapple%2Fsignin&response_type=code%20id_token&scope=openid%20name%20email&response_mode=form_post&nonce=638725669239955805.NWViZTZiMWQtYzA5Yi00ZDk3LTk3NDMtYWNiODk2NDhkMmIwMzg1NDA4NDMtNTcxYS00MjE3LWIwYmItNWE0ZjY3MDIwNWIz&state=CfDJ8KgkDTOKMMpOuP36p3DozxsFursk5PSsorWoh4tyne5_El5GnOJMHRff52ZWRNh7ApdIOwqJ1v7hCfPbbsNdVy5N0U12cFwLOTqqPeN_JvcUuIgRyZ_6k76ImUXlkyh_ii-r8bzpKxl9CyUE9RLIvmPtySOjY9jIx7F8NhmyClqaWPTyZN5bHJdK9AvO1NzqODYj4m4HYY2ApOyf3Z8tiauKcZdcLpDAY7D_LHvdenTu95LofVh-yaU1Qp6O-WPNy0isWN_yakoqSJfSBbvRndBVOPRiNweDU9tzlpbPB8barcLK_4ld4fDrciRP1pmoz9lBw4jd9LanCNkFhHi0BW6slnSCSyUmj22Z7wKRCU0NcKy9oDz5XmDFoLiASRBLcpK5fHFlXurU5OiipIhzHTXrHVmtyaQNI88grRWHNvi95RC_HL-8fBtd4Iql1FYVez7o-3qstxutuT5Ug6J4tEk63JVn-2mwnn3dZa8tonUxG2OSSkcjFmIvN2O54b__IwHTTP Parser: No <meta name="author".. found
Source: https://appleid.apple.com/auth/authorize?client_id=com.saltoks&redirect_uri=https%3A%2F%2Fidentity.eu.my-clay.com%2Ffederation%2Fapple%2Fsignin&response_type=code%20id_token&scope=openid%20name%20email&response_mode=form_post&nonce=638725669239955805.NWViZTZiMWQtYzA5Yi00ZDk3LTk3NDMtYWNiODk2NDhkMmIwMzg1NDA4NDMtNTcxYS00MjE3LWIwYmItNWE0ZjY3MDIwNWIz&state=CfDJ8KgkDTOKMMpOuP36p3DozxsFursk5PSsorWoh4tyne5_El5GnOJMHRff52ZWRNh7ApdIOwqJ1v7hCfPbbsNdVy5N0U12cFwLOTqqPeN_JvcUuIgRyZ_6k76ImUXlkyh_ii-r8bzpKxl9CyUE9RLIvmPtySOjY9jIx7F8NhmyClqaWPTyZN5bHJdK9AvO1NzqODYj4m4HYY2ApOyf3Z8tiauKcZdcLpDAY7D_LHvdenTu95LofVh-yaU1Qp6O-WPNy0isWN_yakoqSJfSBbvRndBVOPRiNweDU9tzlpbPB8barcLK_4ld4fDrciRP1pmoz9lBw4jd9LanCNkFhHi0BW6slnSCSyUmj22Z7wKRCU0NcKy9oDz5XmDFoLiASRBLcpK5fHFlXurU5OiipIhzHTXrHVmtyaQNI88grRWHNvi95RC_HL-8fBtd4Iql1FYVez7o-3qstxutuT5Ug6J4tEk63JVn-2mwnn3dZa8tonUxG2OSSkcjFmIvN2O54b__IwHTTP Parser: No <meta name="author".. found
Source: https://identity.eu.my-clay.com/Account/CompleteRegistration?code=CfDJ8KgkDTOKMMpOuP36p3Dozxt8PELhFtKv7XhGiLvUJb65B4gsgrZAJNeoWOl3%2bJqjFC0z2PgNNrBPIYyDQpCLYYktywk8FL8riSS1Gw9JoQjzsJeXeEGLQPLN93pvJbRNrEaprcXkfbiWItEC6wUTL8%2bUI3JeJ18XbphkqGM9o3eFYb5fspQpTOcpN9%2fgGTMKuaFzVmBdnIyLH8B%2fLvMz8bqGONRUa%2b4n5ZxQZjpAMETBM05PT8wJDX5x%2fItYEfQcxQ%3d%3d&clientId=cbe74aaf-5932-4749-b07e-9d26c8bb0d6b&productId=a5fda6d4-6817-40f1-8635-4131db3054cbHTTP Parser: No <meta name="copyright".. found
Source: https://appleid.apple.com/auth/authorize?client_id=com.saltoks&redirect_uri=https%3A%2F%2Fidentity.eu.my-clay.com%2Ffederation%2Fapple%2Fsignin&response_type=code%20id_token&scope=openid%20name%20email&response_mode=form_post&nonce=638725669239955805.NWViZTZiMWQtYzA5Yi00ZDk3LTk3NDMtYWNiODk2NDhkMmIwMzg1NDA4NDMtNTcxYS00MjE3LWIwYmItNWE0ZjY3MDIwNWIz&state=CfDJ8KgkDTOKMMpOuP36p3DozxsFursk5PSsorWoh4tyne5_El5GnOJMHRff52ZWRNh7ApdIOwqJ1v7hCfPbbsNdVy5N0U12cFwLOTqqPeN_JvcUuIgRyZ_6k76ImUXlkyh_ii-r8bzpKxl9CyUE9RLIvmPtySOjY9jIx7F8NhmyClqaWPTyZN5bHJdK9AvO1NzqODYj4m4HYY2ApOyf3Z8tiauKcZdcLpDAY7D_LHvdenTu95LofVh-yaU1Qp6O-WPNy0isWN_yakoqSJfSBbvRndBVOPRiNweDU9tzlpbPB8barcLK_4ld4fDrciRP1pmoz9lBw4jd9LanCNkFhHi0BW6slnSCSyUmj22Z7wKRCU0NcKy9oDz5XmDFoLiASRBLcpK5fHFlXurU5OiipIhzHTXrHVmtyaQNI88grRWHNvi95RC_HL-8fBtd4Iql1FYVez7o-3qstxutuT5Ug6J4tEk63JVn-2mwnn3dZa8tonUxG2OSSkcjFmIvN2O54b__IwHTTP Parser: No <meta name="copyright".. found
Source: https://appleid.apple.com/auth/authorize?client_id=com.saltoks&redirect_uri=https%3A%2F%2Fidentity.eu.my-clay.com%2Ffederation%2Fapple%2Fsignin&response_type=code%20id_token&scope=openid%20name%20email&response_mode=form_post&nonce=638725669239955805.NWViZTZiMWQtYzA5Yi00ZDk3LTk3NDMtYWNiODk2NDhkMmIwMzg1NDA4NDMtNTcxYS00MjE3LWIwYmItNWE0ZjY3MDIwNWIz&state=CfDJ8KgkDTOKMMpOuP36p3DozxsFursk5PSsorWoh4tyne5_El5GnOJMHRff52ZWRNh7ApdIOwqJ1v7hCfPbbsNdVy5N0U12cFwLOTqqPeN_JvcUuIgRyZ_6k76ImUXlkyh_ii-r8bzpKxl9CyUE9RLIvmPtySOjY9jIx7F8NhmyClqaWPTyZN5bHJdK9AvO1NzqODYj4m4HYY2ApOyf3Z8tiauKcZdcLpDAY7D_LHvdenTu95LofVh-yaU1Qp6O-WPNy0isWN_yakoqSJfSBbvRndBVOPRiNweDU9tzlpbPB8barcLK_4ld4fDrciRP1pmoz9lBw4jd9LanCNkFhHi0BW6slnSCSyUmj22Z7wKRCU0NcKy9oDz5XmDFoLiASRBLcpK5fHFlXurU5OiipIhzHTXrHVmtyaQNI88grRWHNvi95RC_HL-8fBtd4Iql1FYVez7o-3qstxutuT5Ug6J4tEk63JVn-2mwnn3dZa8tonUxG2OSSkcjFmIvN2O54b__IwHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: global trafficHTTP traffic detected: GET /?callback=jQuery37105484807738369033_1736970097837&_=1736970097838 HTTP/1.1Host: ipinfo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?callback=jQuery37105484807738369033_1736970097837&_=1736970097838 HTTP/1.1Host: ipinfo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_141.2.drString found in binary or memory: "https://www.facebook.com/Apple", equals www.facebook.com (Facebook)
Source: chromecache_141.2.drString found in binary or memory: "https://www.linkedin.com/company/apple", equals www.linkedin.com (Linkedin)
Source: chromecache_141.2.drString found in binary or memory: "https://www.twitter.com/Apple" equals www.twitter.com (Twitter)
Source: chromecache_141.2.drString found in binary or memory: "https://www.youtube.com/user/Apple", equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: identity.eu.my-clay.com
Source: global trafficDNS traffic detected: DNS query: ipinfo.io
Source: global trafficDNS traffic detected: DNS query: is1-ssl.mzstatic.com
Source: chromecache_188.2.dr, chromecache_196.2.dr, chromecache_130.2.dr, chromecache_158.2.drString found in binary or memory: http://baris.aydinoglu.info)
Source: chromecache_188.2.dr, chromecache_196.2.dr, chromecache_130.2.dr, chromecache_158.2.drString found in binary or memory: http://barisaydinoglu.github.com/Detectizr/
Source: chromecache_181.2.dr, chromecache_199.2.dr, chromecache_175.2.dr, chromecache_173.2.drString found in binary or memory: http://canjs.com/
Source: chromecache_144.2.dr, chromecache_143.2.drString found in binary or memory: http://feross.org
Source: chromecache_137.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_137.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_158.2.drString found in binary or memory: http://github.com/Modernizr/Modernizr/issues/1182
Source: chromecache_199.2.dr, chromecache_175.2.drString found in binary or memory: http://github.com/RobinHerbots/jquery.inputmask
Source: chromecache_166.2.dr, chromecache_126.2.dr, chromecache_199.2.dr, chromecache_175.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_181.2.dr, chromecache_173.2.drString found in binary or memory: http://purl.eligrey.com/github/classList.js/blob/master/classList.js
Source: chromecache_141.2.drString found in binary or memory: http://schema.org
Source: chromecache_141.2.drString found in binary or memory: http://schema.org/
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: http://srufaculty.sru.edu/david.dailey/svg/newstuff/clipPath4.svg
Source: chromecache_181.2.dr, chromecache_173.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_202.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_184.2.dr, chromecache_202.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Copyright
Source: chromecache_199.2.dr, chromecache_175.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_141.2.drString found in binary or memory: http://www.wikidata.org/entity/Q312
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: http://yepnopejs.com.
Source: chromecache_141.2.drString found in binary or memory: https://account.apple.com/
Source: chromecache_171.2.dr, chromecache_127.2.dr, chromecache_172.2.dr, chromecache_167.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/acknowledgements.txt
Source: chromecache_141.2.drString found in binary or memory: https://apps.apple.com/us/app/apple-store/id375380948
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=129004
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://codepen.io/eltonmesquita/full/GgXbvo/
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://css-tricks.com/almanac/properties/a/appearance/
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://dev.w3.org/csswg/css3-conditional/#at-supports
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://dev.w3.org/csswg/css3-conditional/#the-csssupportsrule-interface
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Clipboard
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Clipboard_API
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/HTMLCanvasElement.toDataURL
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Window/scrollTo
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/-moz-appearance
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/filter
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://developer.mozilla.org/en/docs/HTML/Using_the_application_cache
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://developers.whatwg.org/links.html#downloading-resources
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://drafts.fxtf.org/compositing-1/
Source: chromecache_144.2.dr, chromecache_143.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_137.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_137.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_137.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://github.com/Modernizr/Modernizr/issues/648
Source: chromecache_137.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://github.com/slightlyoff/ServiceWorker/blob/master/explainer.md
Source: chromecache_137.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_185.2.dr, chromecache_147.2.dr, chromecache_140.2.dr, chromecache_133.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_185.2.dr, chromecache_147.2.dr, chromecache_140.2.dr, chromecache_133.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.39.0/LICENSE
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/interaction.html#contenteditable
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/semantics.html#attr-style-scoped
Source: chromecache_141.2.drString found in binary or memory: https://investor.apple.com/
Source: chromecache_189.2.drString found in binary or memory: https://ipinfo.io/missingauth
Source: chromecache_181.2.dr, chromecache_199.2.dr, chromecache_175.2.dr, chromecache_173.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_181.2.dr, chromecache_199.2.dr, chromecache_175.2.dr, chromecache_173.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_141.2.drString found in binary or memory: https://locate.apple.com/
Source: chromecache_181.2.dr, chromecache_173.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_181.2.dr, chromecache_173.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_181.2.dr, chromecache_173.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://paulirish.com/demo/inline-svg
Source: chromecache_166.2.dr, chromecache_126.2.drString found in binary or memory: https://preactjs.com
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://stackoverflow.com/questions/3952009/defer-attribute-chrome#answer-3982619
Source: chromecache_141.2.drString found in binary or memory: https://support.apple.com
Source: chromecache_141.2.drString found in binary or memory: https://support.apple.com/#organization
Source: chromecache_141.2.drString found in binary or memory: https://support.apple.com/?cid=gn-ols-home-hp-tab
Source: chromecache_134.2.dr, chromecache_163.2.drString found in binary or memory: https://support.apple.com/ipad?cid=gn-ols-ipad-psp-prodfly
Source: chromecache_134.2.dr, chromecache_163.2.drString found in binary or memory: https://support.apple.com/iphone?cid=gn-ols-iphone-psp-prodfly
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://w3c.github.io/FileAPI/#constructorBlob
Source: chromecache_188.2.dr, chromecache_158.2.drString found in binary or memory: https://web.archive.org/web/20180602074607/https://daneden.me/2011/12/14/putting-up-with-androids-bu
Source: chromecache_141.2.drString found in binary or memory: https://www.apple.com/
Source: chromecache_141.2.drString found in binary or memory: https://www.apple.com/#organization
Source: chromecache_141.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?201803231038
Source: chromecache_192.2.dr, chromecache_183.2.drString found in binary or memory: https://www.apple.com/airpods/
Source: chromecache_192.2.dr, chromecache_183.2.drString found in binary or memory: https://www.apple.com/apple-intelligence/
Source: chromecache_192.2.dr, chromecache_183.2.drString found in binary or memory: https://www.apple.com/apple-vision-pro/
Source: chromecache_141.2.drString found in binary or memory: https://www.apple.com/errors/us_error.html
Source: chromecache_192.2.dr, chromecache_183.2.drString found in binary or memory: https://www.apple.com/retail/
Source: chromecache_192.2.dr, chromecache_183.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/trade_in
Source: chromecache_141.2.drString found in binary or memory: https://www.icloud.com
Source: chromecache_141.2.drString found in binary or memory: https://www.linkedin.com/company/apple
Source: chromecache_141.2.drString found in binary or memory: https://www.twitter.com/Apple
Source: chromecache_141.2.drString found in binary or memory: https://www.youtube.com/user/Apple
Source: classification engineClassification label: clean2.win@18/144@14/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2236,i,14419739948207854976,17419969883120276566,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://identity.eu.my-clay.com/Account/CompleteRegistration?code=CfDJ8KgkDTOKMMpOuP36p3Dozxt8PELhFtKv7XhGiLvUJb65B4gsgrZAJNeoWOl3%2bJqjFC0z2PgNNrBPIYyDQpCLYYktywk8FL8riSS1Gw9JoQjzsJeXeEGLQPLN93pvJbRNrEaprcXkfbiWItEC6wUTL8%2bUI3JeJ18XbphkqGM9o3eFYb5fspQpTOcpN9%2fgGTMKuaFzVmBdnIyLH8B%2fLvMz8bqGONRUa%2b4n5ZxQZjpAMETBM05PT8wJDX5x%2fItYEfQcxQ%3d%3d&clientId=cbe74aaf-5932-4749-b07e-9d26c8bb0d6b&productId=a5fda6d4-6817-40f1-8635-4131db3054cb"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2236,i,14419739948207854976,17419969883120276566,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://identity.eu.my-clay.com/Account/CompleteRegistration?code=CfDJ8KgkDTOKMMpOuP36p3Dozxt8PELhFtKv7XhGiLvUJb65B4gsgrZAJNeoWOl3%2bJqjFC0z2PgNNrBPIYyDQpCLYYktywk8FL8riSS1Gw9JoQjzsJeXeEGLQPLN93pvJbRNrEaprcXkfbiWItEC6wUTL8%2bUI3JeJ18XbphkqGM9o3eFYb5fspQpTOcpN9%2fgGTMKuaFzVmBdnIyLH8B%2fLvMz8bqGONRUa%2b4n5ZxQZjpAMETBM05PT8wJDX5x%2fItYEfQcxQ%3d%3d&clientId=cbe74aaf-5932-4749-b07e-9d26c8bb0d6b&productId=a5fda6d4-6817-40f1-8635-4131db3054cb0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://srufaculty.sru.edu/david.dailey/svg/newstuff/clipPath4.svg0%Avira URL Cloudsafe
http://baris.aydinoglu.info)0%Avira URL Cloudsafe
http://canjs.com/0%Avira URL Cloudsafe
http://yepnopejs.com.0%Avira URL Cloudsafe
http://barisaydinoglu.github.com/Detectizr/0%Avira URL Cloudsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=1290040%Avira URL Cloudsafe
https://paulirish.com/demo/inline-svg0%Avira URL Cloudsafe
https://html.spec.whatwg.org/multipage/interaction.html#contenteditable0%Avira URL Cloudsafe
https://dev.w3.org/csswg/css3-conditional/#the-csssupportsrule-interface0%Avira URL Cloudsafe
https://developers.whatwg.org/links.html#downloading-resources0%Avira URL Cloudsafe
https://html.spec.whatwg.org/multipage/semantics.html#attr-style-scoped0%Avira URL Cloudsafe
https://w3c.github.io/FileAPI/#constructorBlob0%Avira URL Cloudsafe
https://drafts.fxtf.org/compositing-1/0%Avira URL Cloudsafe
https://dev.w3.org/csswg/css3-conditional/#at-supports0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
ipinfo.io
34.117.59.81
truefalse
    high
    www.google.com
    142.250.184.228
    truefalse
      high
      is1-ssl.mzstatic.com
      unknown
      unknownfalse
        high
        identity.eu.my-clay.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://ipinfo.io/?callback=jQuery37105484807738369033_1736970097837&_=1736970097838false
            high
            https://identity.eu.my-clay.com/Account/CompleteRegistration?code=CfDJ8KgkDTOKMMpOuP36p3Dozxt8PELhFtKv7XhGiLvUJb65B4gsgrZAJNeoWOl3%2bJqjFC0z2PgNNrBPIYyDQpCLYYktywk8FL8riSS1Gw9JoQjzsJeXeEGLQPLN93pvJbRNrEaprcXkfbiWItEC6wUTL8%2bUI3JeJ18XbphkqGM9o3eFYb5fspQpTOcpN9%2fgGTMKuaFzVmBdnIyLH8B%2fLvMz8bqGONRUa%2b4n5ZxQZjpAMETBM05PT8wJDX5x%2fItYEfQcxQ%3d%3d&clientId=cbe74aaf-5932-4749-b07e-9d26c8bb0d6b&productId=a5fda6d4-6817-40f1-8635-4131db3054cbfalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              https://ipinfo.io/missingauthchromecache_189.2.drfalse
                high
                http://fontawesome.iochromecache_137.2.drfalse
                  high
                  http://baris.aydinoglu.info)chromecache_188.2.dr, chromecache_196.2.dr, chromecache_130.2.dr, chromecache_158.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://web.archive.org/web/20180602074607/https://daneden.me/2011/12/14/putting-up-with-androids-buchromecache_188.2.dr, chromecache_158.2.drfalse
                    high
                    https://github.com/zloirock/core-jschromecache_185.2.dr, chromecache_147.2.dr, chromecache_140.2.dr, chromecache_133.2.drfalse
                      high
                      https://paulirish.com/demo/inline-svgchromecache_188.2.dr, chromecache_158.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://developer.mozilla.org/en-US/docs/Web/CSS/filterchromecache_188.2.dr, chromecache_158.2.drfalse
                        high
                        https://stackoverflow.com/questions/3952009/defer-attribute-chrome#answer-3982619chromecache_188.2.dr, chromecache_158.2.drfalse
                          high
                          http://www.wikidata.org/entity/Q312chromecache_141.2.drfalse
                            high
                            https://developer.mozilla.org/en/docs/HTML/Using_the_application_cachechromecache_188.2.dr, chromecache_158.2.drfalse
                              high
                              https://www.youtube.com/user/Applechromecache_141.2.drfalse
                                high
                                http://github.com/Modernizr/Modernizr/issues/1182chromecache_158.2.drfalse
                                  high
                                  http://www.apache.org/licenses/LICENSE-2.0Copyrightchromecache_184.2.dr, chromecache_202.2.drfalse
                                    high
                                    https://fontawesome.com/license/freechromecache_137.2.drfalse
                                      high
                                      https://fontawesome.comchromecache_137.2.drfalse
                                        high
                                        http://canjs.com/chromecache_181.2.dr, chromecache_199.2.dr, chromecache_175.2.dr, chromecache_173.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://schema.orgchromecache_141.2.drfalse
                                          high
                                          http://srufaculty.sru.edu/david.dailey/svg/newstuff/clipPath4.svgchromecache_188.2.dr, chromecache_158.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://bugs.chromium.org/p/chromium/issues/detail?id=129004chromecache_188.2.dr, chromecache_158.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.linkedin.com/company/applechromecache_141.2.drfalse
                                            high
                                            https://css-tricks.com/almanac/properties/a/appearance/chromecache_188.2.dr, chromecache_158.2.drfalse
                                              high
                                              https://developer.mozilla.org/en-US/docs/Web/CSS/-moz-appearancechromecache_188.2.dr, chromecache_158.2.drfalse
                                                high
                                                https://github.com/Modernizr/Modernizr/issues/648chromecache_188.2.dr, chromecache_158.2.drfalse
                                                  high
                                                  http://purl.eligrey.com/github/classList.js/blob/master/classList.jschromecache_181.2.dr, chromecache_173.2.drfalse
                                                    high
                                                    https://html.spec.whatwg.org/multipage/interaction.html#contenteditablechromecache_188.2.dr, chromecache_158.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://openjsf.org/chromecache_181.2.dr, chromecache_173.2.drfalse
                                                      high
                                                      https://developer.mozilla.org/en-US/docs/Web/API/Clipboard_APIchromecache_188.2.dr, chromecache_158.2.drfalse
                                                        high
                                                        https://www.twitter.com/Applechromecache_141.2.drfalse
                                                          high
                                                          http://yepnopejs.com.chromecache_188.2.dr, chromecache_158.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://developer.mozilla.org/en-US/docs/Web/API/Clipboardchromecache_188.2.dr, chromecache_158.2.drfalse
                                                            high
                                                            http://jedwatson.github.io/classnameschromecache_166.2.dr, chromecache_126.2.dr, chromecache_199.2.dr, chromecache_175.2.drfalse
                                                              high
                                                              http://www.apache.org/licenses/LICENSE-2.0chromecache_202.2.drfalse
                                                                high
                                                                https://github.com/zloirock/core-js/blob/v3.39.0/LICENSEchromecache_185.2.dr, chromecache_147.2.dr, chromecache_140.2.dr, chromecache_133.2.drfalse
                                                                  high
                                                                  https://lodash.com/chromecache_181.2.dr, chromecache_173.2.drfalse
                                                                    high
                                                                    http://barisaydinoglu.github.com/Detectizr/chromecache_188.2.dr, chromecache_196.2.dr, chromecache_130.2.dr, chromecache_158.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://developer.mozilla.org/en-US/docs/Web/API/Window/scrollTochromecache_188.2.dr, chromecache_158.2.drfalse
                                                                      high
                                                                      https://codepen.io/eltonmesquita/full/GgXbvo/chromecache_188.2.dr, chromecache_158.2.drfalse
                                                                        high
                                                                        https://getbootstrap.com/)chromecache_137.2.drfalse
                                                                          high
                                                                          http://fontawesome.io/licensechromecache_137.2.drfalse
                                                                            high
                                                                            https://dev.w3.org/csswg/css3-conditional/#the-csssupportsrule-interfacechromecache_188.2.dr, chromecache_158.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://underscorejs.org/LICENSEchromecache_181.2.dr, chromecache_173.2.drfalse
                                                                              high
                                                                              https://jquery.org/licensechromecache_181.2.dr, chromecache_199.2.dr, chromecache_175.2.dr, chromecache_173.2.drfalse
                                                                                high
                                                                                https://developers.whatwg.org/links.html#downloading-resourceschromecache_188.2.dr, chromecache_158.2.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://www.opensource.org/licenses/mit-license.php)chromecache_199.2.dr, chromecache_175.2.drfalse
                                                                                  high
                                                                                  https://feross.org/opensourcechromecache_144.2.dr, chromecache_143.2.drfalse
                                                                                    high
                                                                                    https://html.spec.whatwg.org/multipage/semantics.html#attr-style-scopedchromecache_188.2.dr, chromecache_158.2.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://jquery.com/chromecache_181.2.dr, chromecache_199.2.dr, chromecache_175.2.dr, chromecache_173.2.drfalse
                                                                                      high
                                                                                      http://schema.org/chromecache_141.2.drfalse
                                                                                        high
                                                                                        https://developer.mozilla.org/en-US/docs/Web/API/HTMLCanvasElement.toDataURLchromecache_188.2.dr, chromecache_158.2.drfalse
                                                                                          high
                                                                                          https://w3c.github.io/FileAPI/#constructorBlobchromecache_188.2.dr, chromecache_158.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://github.com/RobinHerbots/jquery.inputmaskchromecache_199.2.dr, chromecache_175.2.drfalse
                                                                                            high
                                                                                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_137.2.drfalse
                                                                                              high
                                                                                              https://lodash.com/licensechromecache_181.2.dr, chromecache_173.2.drfalse
                                                                                                high
                                                                                                https://drafts.fxtf.org/compositing-1/chromecache_188.2.dr, chromecache_158.2.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.csschromecache_137.2.drfalse
                                                                                                  high
                                                                                                  https://preactjs.comchromecache_166.2.dr, chromecache_126.2.drfalse
                                                                                                    high
                                                                                                    http://feross.orgchromecache_144.2.dr, chromecache_143.2.drfalse
                                                                                                      high
                                                                                                      https://dev.w3.org/csswg/css3-conditional/#at-supportschromecache_188.2.dr, chromecache_158.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      • No. of IPs < 25%
                                                                                                      • 25% < No. of IPs < 50%
                                                                                                      • 50% < No. of IPs < 75%
                                                                                                      • 75% < No. of IPs
                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                      34.117.59.81
                                                                                                      ipinfo.ioUnited States
                                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                      239.255.255.250
                                                                                                      unknownReserved
                                                                                                      unknownunknownfalse
                                                                                                      142.250.184.228
                                                                                                      www.google.comUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                      Analysis ID:1592150
                                                                                                      Start date and time:2025-01-15 20:40:29 +01:00
                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                      Overall analysis duration:0h 3m 39s
                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                      Report type:full
                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                      Sample URL:https://identity.eu.my-clay.com/Account/CompleteRegistration?code=CfDJ8KgkDTOKMMpOuP36p3Dozxt8PELhFtKv7XhGiLvUJb65B4gsgrZAJNeoWOl3%2bJqjFC0z2PgNNrBPIYyDQpCLYYktywk8FL8riSS1Gw9JoQjzsJeXeEGLQPLN93pvJbRNrEaprcXkfbiWItEC6wUTL8%2bUI3JeJ18XbphkqGM9o3eFYb5fspQpTOcpN9%2fgGTMKuaFzVmBdnIyLH8B%2fLvMz8bqGONRUa%2b4n5ZxQZjpAMETBM05PT8wJDX5x%2fItYEfQcxQ%3d%3d&clientId=cbe74aaf-5932-4749-b07e-9d26c8bb0d6b&productId=a5fda6d4-6817-40f1-8635-4131db3054cb
                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                      Number of analysed new started processes analysed:7
                                                                                                      Number of new started drivers analysed:0
                                                                                                      Number of existing processes analysed:0
                                                                                                      Number of existing drivers analysed:0
                                                                                                      Number of injected processes analysed:0
                                                                                                      Technologies:
                                                                                                      • HCA enabled
                                                                                                      • EGA enabled
                                                                                                      • AMSI enabled
                                                                                                      Analysis Mode:default
                                                                                                      Analysis stop reason:Timeout
                                                                                                      Detection:CLEAN
                                                                                                      Classification:clean2.win@18/144@14/3
                                                                                                      EGA Information:Failed
                                                                                                      HCA Information:
                                                                                                      • Successful, ratio: 100%
                                                                                                      • Number of executed functions: 0
                                                                                                      • Number of non-executed functions: 0
                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.186.174, 64.233.184.84, 142.250.185.238, 142.250.185.110, 142.250.184.238, 20.82.73.88, 142.250.185.170, 142.250.185.106, 172.217.16.202, 142.250.186.170, 142.250.185.234, 172.217.18.10, 142.250.185.138, 142.250.186.42, 142.250.186.74, 142.250.74.202, 216.58.212.138, 216.58.206.74, 142.250.185.202, 142.250.184.234, 142.250.186.106, 142.250.185.74, 142.250.186.78, 2.17.190.73, 199.232.214.172, 142.250.184.206, 17.32.194.37, 17.32.194.6, 184.30.229.61, 23.206.19.66, 216.58.206.78, 2.19.224.19, 142.250.181.234, 172.217.18.106, 216.58.206.42, 2.19.224.197, 17.157.64.72, 17.32.194.36, 17.32.194.5, 172.217.18.99, 142.250.181.238, 142.250.185.78, 2.23.194.22, 13.107.246.45, 52.149.20.212, 192.168.2.5, 172.202.163.200
                                                                                                      • Excluded domains from analysis (whitelisted): appleid.idms-apple.com.akadns.net, www-apple-com.v.aaplimg.com, appleid.apple.com, slscr.update.microsoft.com, iforgot.idms-apple.com.akadns.net, clientservices.googleapis.com, www.apple.com, appleid.cdn-apple.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, iforgot.apple.com, e2885.e9.akamaiedge.net, update.googleapis.com, appleid.cdn-apple.com.edgekey.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, e6858.dsce9.akamaiedge.net, otelrules.azureedge.net, e673.dsce9.akamaiedge.net, ctldl.windowsupdate.com, identityapi-38d07.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, appleid.cdn-apple.com.akadns.net, is-ssl.mzstatic.com.itunes-apple.com.akadns.net, www.apple.com.edgekey.net, mzstatic.com.edgekey.net, clients.l.google.com
                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                      • VT rate limit hit for: https://identity.eu.my-clay.com/Account/CompleteRegistration?code=CfDJ8KgkDTOKMMpOuP36p3Dozxt8PELhFtKv7XhGiLvUJb65B4gsgrZAJNeoWOl3%2bJqjFC0z2PgNNrBPIYyDQpCLYYktywk8FL8riSS1Gw9JoQjzsJeXeEGLQPLN93pvJbRNrEaprcXkfbiWItEC6wUTL8%2bUI3JeJ18XbphkqGM9o3eFYb5fspQpTOcpN9%2fgGTMKuaFzVmBdnIyLH8B%2fLvMz8bqGONRUa%2b4n5ZxQZjpAMETBM05PT8wJDX5x%2fItYEfQcxQ%3d%3d&clientId=cbe74aaf-5932-4749-b07e-9d26c8bb0d6b&productId=a5fda6d4-6817-40f1-8635-4131db3054cb
                                                                                                      No simulations
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 18:41:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2677
                                                                                                      Entropy (8bit):3.9787333810775265
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8ddrTzDMHPidAKZdA19ehwiZUklqehiy+3:8770py
                                                                                                      MD5:0CCE45B1CCD04E9FE9AE0D1F36631BE2
                                                                                                      SHA1:1C8E5B6288EBAAF21EA3B59EAF52C723DD7E6875
                                                                                                      SHA-256:5DF898240396F5EDB0C59816F119082AE2B6F1F31A7781053B04EF23C4A9DCFC
                                                                                                      SHA-512:1C0B5D4EDC45DD86EE6AB2C37E95FB42BD5A4A86AD8789AF50FE2E3B361A4A125469B4C88FE407553D14CF30683762892E5D3429CA30269850D9E169D260AEA6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,....<..z.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............`J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 18:41:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2679
                                                                                                      Entropy (8bit):3.994627704936153
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8VdrTzDMHPidAKZdA1weh/iZUkAQkqehZy+2:8D7G9Qsy
                                                                                                      MD5:913B54D37DA57D3493B87A91A92A4D25
                                                                                                      SHA1:058D420E24350B0357A8E2FDC835842D68C7AD31
                                                                                                      SHA-256:AB968F0CCA446995AC97A6BDE4B776195E9FD2F63FB8478A630694A8AB5351C3
                                                                                                      SHA-512:44AED67B344DF96A588FEE7A8F0356464EFA7930878DB8902C1B837A03632FB91FCA0F2BA210D180B053C3E6A7EECAA14CF7804BB7670FB4331B1AD51C59C10A
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,.......z.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............`J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2693
                                                                                                      Entropy (8bit):4.005095104071499
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8xsdrTzDsHPidAKZdA14tseh7sFiZUkmgqeh7sLy+BX:8x87Ondy
                                                                                                      MD5:AAC9EEE1E1665954E39E905F72AB1ACF
                                                                                                      SHA1:0B9752B03BFC04F80003A51CE90B041462BA3B5A
                                                                                                      SHA-256:2623F8972236EE4FAFEDEE5E018D1F8638CFBDA6C44D42D7B2914896485DBB92
                                                                                                      SHA-512:696EA4368DEB31791C04C7D28404148990AEB7C0C7DB4AFBB217126180F66B3FE2AAD2676F52BF71D196FB95A7233E0A53CB9346D16876B0A999E72464CC7AC6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............`J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 18:41:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2681
                                                                                                      Entropy (8bit):3.9947670627832754
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8UdrTzDMHPidAKZdA1vehDiZUkwqehFy+R:807NTy
                                                                                                      MD5:3DA06857707A112B2D97AB4E21B23F91
                                                                                                      SHA1:171A688C77CBBA164C6D5B0F2AADADBE1DFC2392
                                                                                                      SHA-256:8BF3DFA4DBEA6CE319A2BB13D9160617CDBCC883E598C7E5B20DB6DEBAEF4824
                                                                                                      SHA-512:198542F41709EB1FCFC3F39838A6F788BD17155FCEA5C95785988A0A35FA004C0E50A45E43723733004E5BD0E5BEACF58804C59CF7090794C144B1E64E587634
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,......z.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............`J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 18:41:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2681
                                                                                                      Entropy (8bit):3.983618548821959
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8asdrTzDMHPidAKZdA1hehBiZUk1W1qehPy+C:8z7N9vy
                                                                                                      MD5:D6EAB0B0FBCBFA2063C1BB4FDD8498AB
                                                                                                      SHA1:11B281C88AAEC4C05C4DCDCCE25CF69C5338E5BF
                                                                                                      SHA-256:7E7E610B08B6FE9A07278A79539DCA6B608A7619EAAD2AA7C3621F7D80647FB9
                                                                                                      SHA-512:B030EB7007678A004E58041B1E2C847E72E29F8BC0290E65809BA4262FF477813EEDF60AFF55684AE7E00F9C8A4D371FC475667E31F916D69012821CC7D13E59
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,.....q.z.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............`J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 18:41:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2683
                                                                                                      Entropy (8bit):3.992755981400888
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:81drTzDMHPidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbdy+yT+:8j7RT/TbxWOvTbdy7T
                                                                                                      MD5:1AE2EB8A82207382BCE45E3E728B9924
                                                                                                      SHA1:4C6E86A0F18A6473528197AB21CDA7CCF964DB91
                                                                                                      SHA-256:7DDE4362B9B229FEC69AC50C17667552C716320E8C6F7479627A066A2AC8DC81
                                                                                                      SHA-512:4897B899A9E233A56B22FA3F2654FFA97C446B4ED24B1BF01734D202FE2EC6050F53B49906E0BCBE75F312AD50D299B13A775D05ACAEED60087D6D39569CC75A
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,......~z.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............`J......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (6983), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):6983
                                                                                                      Entropy (8bit):5.137655711555743
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:Yj0+VNs7pkcaHkHhSFNHuddKJkqRYFg3NJ2WXELNqV9Dqh94IDR1+W3aHPXs5CSA:mZNeavih2hg/xgdsDMD29Ft4HPiYN+Py
                                                                                                      MD5:33E5F7B4CD1360FA6599E7ADCBB494DD
                                                                                                      SHA1:899CB51CCB51A5560FFB399FD7AA22D175EEBE05
                                                                                                      SHA-256:7AEBD37D8BF463AB9608270C72B559B4409B1AF7F7BA5799D2541E0BE027F06F
                                                                                                      SHA-512:6BD5B4574B8B585F5CA9B069F357A35EFB14B6236C5B7D5CC5833A18E183EA815C71C41DF99B56A1BDB2A75F51895BCD81E60937A7ED6CB9DF001F2B942F17CE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:!function t(e,i,n){function r(o,c){if(!i[o]){if(!e[o]){var a="function"==typeof require&&require;if(!c&&a)return a(o,!0);if(s)return s(o,!0);var l=new Error("Cannot find module '"+o+"'");throw l.code="MODULE_NOT_FOUND",l}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return r(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var s="function"==typeof require&&require,o=0;o<n.length;o++)r(n[o]);return r}({1:[function(t,e,i){"use strict";const n=t(2),r={className:"footer"};e.exports=class{constructor(t,e){e=Object.assign({},r,e),this.el=t,this._selectors={wrapper:"."+e.className,directory:e.directorySelector||`.${e.className}-directory`,mini:e.miniSelector||`.${e.className}-mini`},this._initializeDirectory(),this._initializeLangLink()}_initializeDirectory(){if(this._directory=this.el.querySelector(this._selectors.directory),!this._directory)return;this._directory.querySelectorAll(this._selectors.directory+"-column-section-state").forEach(t=>{const e=t.nextElementS
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (11742)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):11743
                                                                                                      Entropy (8bit):5.217821329088493
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:7fnLQrByq/VeJXMrWZLnQVho4EvZXDDJia:7nLQrBNe4WZLQgZ3
                                                                                                      MD5:FF706D7FC775DABEBA9743DAABB0DD2A
                                                                                                      SHA1:C8AAD45ABBAE4DB500C1229FFB03C63F65F48BA5
                                                                                                      SHA-256:C9EB57CF46D1986209C6D556D3AB36A8865B8448C5C491805E6232F93AD75B22
                                                                                                      SHA-512:E2569B462622241C6EB8CB447D638B090552A0DA6FB289FB7402FB7B0FD20FDF2B62EF5F973A3E711F675D3DBFAF0E362E83D7F905141743CC899940BB7D54A1
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[3],{1216:function(e,t,n){e.exports=n(1240)},1240:function(e,t,n){"use strict";n.r(t);var a=n(4),o=n.n(a),i=n(1),r=n.n(i),s=n(3),c=n.n(s),l=n(11),p=n(623),d=n.n(p),u=n(45),v=n(103),g=n.n(v),h=n(176),f=n(5),b=n.n(f),w=n(624),m=n.n(w),y=(n(14),n(21),n(15)),E=n(0),x=n(24),O=n(94),S=n(53),M=n(107),I=n(47),C=new y.a,k={};try{k=window.AppleID.service.JSLogger}catch(e){}var A=b.a.Map.extend({define:{appleConnectUrl:{type:"string",value:"https://appleconnect.apple.com/"},appleConnectiForgotUrl:{type:"string",value:"".concat("https://appleconnect.apple.com/","iforgot")},appleid:{type:"string",set:function(e){return this.attr("hasError",!1),this.attr("notfound",!1),e}},countryCode:{type:"string",value:"US"},captchaAnswer:{type:"string",value:""},descriptionText:{type:"string",get:function(){return Object(E.b)("web.recovery.email.landing.description.text")}},isFormattedAccountName:{type:"boolean",value:!1},isInternal:{type:"boolean",value:!1},is
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2364
                                                                                                      Entropy (8bit):4.561836229722971
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:cf+1USO7wQUlYvSNamnrbmM+sb1yRBVLb:cfwiwQUlYvSII2tsb1ypLb
                                                                                                      MD5:CC3C17D31CFDA473CA545554C30794AC
                                                                                                      SHA1:B64FA9CF9CBA5BA68567EC8FEA1A229B023F9FFD
                                                                                                      SHA-256:4F70A22F0D4E8ED3F4F2F823F7385328CBAAEDFF0EAE324A51287C3C1CBA4F92
                                                                                                      SHA-512:F89443708E33135A68E8658AF32BD17FB343F4074E094251AA6F103E46E8FE210C41638B88334F9A7527E8D2465F5117C7D3AA10144D60934948738728376F54
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:"use strict";.(function (){. function isLocStringsScriptTag ( node ) {. return node && . node.tagName === 'SCRIPT' &&. node.type === 'application/json' &&. node.classList.contains('localization_strings');. }. . function parseJSONTextContent ( node ) {. try {. //this may failed if the content of the script tag is still not render.. return JSON.parse(node.textContent);. } catch ( error ) {. return undefined;. }. }. . window.idms = window.idms || {};. window.idms.app_config = window.idms.app_config || {};. window.idms.app_config.i18n_legacy = window.idms.app_config.i18n_legacy || [];. . if (!window.idms.localizationStringsObserver) {. var parsedJSONScripts = [];. window.idms.localizationStringsObserver = new MutationObserver(function (mutationList) {. . var found = false;. . for (var i = 0; i < mutationList.length; i++) {. var record = mutationList[i];. . for (var j = 0; j < record.addedNodes.length; j++
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):6884
                                                                                                      Entropy (8bit):7.891168806591027
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:IkkUsWlJkDCvrLTwfa0iNBppaaC5/e/4TvrbNZEHK:mUXkGvrLcfaJpYrDEHK
                                                                                                      MD5:36628D41138BD45A55C901B64F0FF98E
                                                                                                      SHA1:0A3B98F475893B9B39D969F5AADE4E4E288CCFBF
                                                                                                      SHA-256:EFD2034F9F4151FA39299BC91EA548E8F303B3B3DFD4C52B07D27DAF9BFE6CB8
                                                                                                      SHA-512:DD3C90C480CACFE1B537FD86ED392398A76D575F7F1D5F3FB1F149F869B84D35DE8347EBBD61653AE4E551054AAE36E75F2C7492D3728851AA8237E0F63CE571
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/e1/80/c7/e180c7b2-7d10-b10e-3286-0341580d71e8/AppIcon-0-0-1x_U007epad-0-1-0-85-220.png/100x100wd.png
                                                                                                      Preview:.PNG........IHDR...d...d.....p.T....sRGB.........eXIfMM.*.......i......................./...P.......................d...........d....ASCII...1.86.0-3G7AVSN4QULD62GZXUBFMNLQBI.0.1-8..t'....YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.86.0-3G7AVSN4QULD62GZXUBFMNLQBI.0.1-8</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.86.0-3G7AVSN4QULD62GZXUBFMNLQBI.0.1-8</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..:......IDATx..]..TUz....z_......P...".......A4..$.....1#........D..q.3s..Kr.(..@...*.v...hzo.z.~....zU].]e..I..\.........T...a..hj.B.B.B..].g#.!.^.f-B#B.B5B...j.s....-.......G.s.&#..7..'..`.N.B9.&.m.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):22382
                                                                                                      Entropy (8bit):1.7993121781592736
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:sSY37LOM5M80I15CEARV/acnFNOpaF/vXE:sSw7LOekI1EE+fPOpaF30
                                                                                                      MD5:891E510219786F543CA998282ED99F45
                                                                                                      SHA1:19FE2FF6A2418BCB44B02308B998CEF84199EE08
                                                                                                      SHA-256:E4BDF72E2F803F7E19907C12F407AC7F7CD5F1F94BFD730B9BE24B0D49191B48
                                                                                                      SHA-512:E6729E7E1ED1909297317E249ADB7AF6C230B2A7082EA792C7776FA5037C8ED8AAF02BCC4015334B6C439732F965CE19291FFE863126D0C20BED9A0C89C4A95B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/appleauth/static/bin/cb3460663665/images/favicon.ico
                                                                                                      Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................................................................................................................................................X.......J......."...........................................V..............................................................................................X......................................................................................................................................................................................................................................................................................................................]...........................U.......................................4...........................v...........2...t.........................................................H...9...................................................................c..............................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 41 x 41, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):531
                                                                                                      Entropy (8bit):7.336321816326808
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:6v/7O/6Ts/0xSi9Er7fkIcUOWdSqo0vRAq2JTbqy:z/6LxW78fUOWUqo0vETbqy
                                                                                                      MD5:6947E85B1DDDA13712E7BEE954265BEB
                                                                                                      SHA1:C3AEE71CC217987C17AEB5787AD91D0858621AED
                                                                                                      SHA-256:1E88EBE49FA029C5DABC3871222C354B3899B704119712283143B142E730922B
                                                                                                      SHA-512:841DA0F2208781844F2321D19118F0825F3BA00CDA928D2931E14D8FA13CDDC87D55055F35A981BDA13CF4027E269FA685F31F34C06439773771FA1379243BDF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...)...)......`......pHYs.................sRGB.........gAMA......a.....IDATx...m.P..../#........8.l....`.......:.l.z.R,5&..(..|.S..|.ww<Y.;.ED.c:Z.7....EC!...+r.x..y.+G%9.%.`.....%=......Y....-~M..<.i*.m......@4M#...WX...8..2.eY..1,f1."........I.X..2......^.o.m.e..L..V{]......Y....D...L.....q%..*....W.\g..C9.N.Vu.T.d..+L..h..Z..K..naJ..b...!.4P=.L..~...p8.+I..T..C......,........N#HWPJ>...m..l@Y.j...r..n....1.E..C.*......,i.Y..,..m...z...s...C.7.y~o.;&x....D}..3..{.D.W>.T{..).zu....IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):157537
                                                                                                      Entropy (8bit):5.450896766346486
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
                                                                                                      MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
                                                                                                      SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
                                                                                                      SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
                                                                                                      SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (61816)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):574476
                                                                                                      Entropy (8bit):5.529267544818598
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12288:lCS0KCkZ7mL/HgzQYHTw5Lpk2vvaKVRrqDhKUkFo4FXJrEh+bf8ImP:eKBTw5i
                                                                                                      MD5:E117C52AA120AF175C53D47940799C63
                                                                                                      SHA1:27194EB74566CA87B21B33D9D4A784591FA2ACED
                                                                                                      SHA-256:F2C7EBD470B82C72F842FD3EADA1C0F41731C596C63302E80C65DDB33DA46B72
                                                                                                      SHA-512:25FF9E74D3C1E69781C35012188A7768DB2CC68929F1A5D7775459CF59464F1EC0FA2893ED920172EB091F55FA6AA5692846A7CE91E4E413EB7B27A8E31B718A
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:!function(e){var t={};function o(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,o),n.l=!0,n.exports}o.m=e,o.c=t,o.d=function(e,t,r){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(o.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)o.d(r,n,function(t){return e[t]}.bind(null,n));return r},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=1)}([function(e,t,o){"use strict";var r=this&&this.__createBinding||(Object.create?function(e
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65457)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1175983
                                                                                                      Entropy (8bit):6.145971492314462
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12288:cDVIFuZRz5GotLyymtFqO/2OhtfOERRhg54dPsNs0uOKNijx+S0FuCnf18eL5gXS:EIF0IotDmSOLLrRqKczzCuQ1Fduegq
                                                                                                      MD5:FD351FADBC3E6B555C32D67014ECD500
                                                                                                      SHA1:DF9B66562912B579E1C09F3D8441249E97ADD285
                                                                                                      SHA-256:00800D17E80D488FF1EBACD198B037C8835B1E02082F98E87E15792E07B55A5A
                                                                                                      SHA-512:42C70DE3E18DC468466ADDA9B87ABE027DB2DBDAB0723691720FDAF69606BDC59534536756C3D8645D61B1BE950CAC5F5077C07B0169D39E55F6B066B5E9FE4B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:/*! For license information please see apple-rings-animation.js.LICENSE.txt */.var appleringsanimation;(self.webpackChunkappleringsanimation=self.webpackChunkappleringsanimation||[]).push([[682],{8917:function(e,t,r){"use strict";r.r(t),r.d(t,{renderAppleRingsApp:function(){return m}});var n=r(3981),a=r(1112);r(5720),r(7723);const i=function({elementSeparator:e="__",modifierSeparator:t="--",namespaceSeparator:r="-",namespace:n=""}={}){return function(t){return[function(e){return a(t,e)},function(r,n){return a([t,r].join(e),n)}]};function a(e,a={}){const i=n?[n,e].join(r):e;return[i].concat(Object.keys(a).filter((e=>a[e])).map((e=>e.startsWith(":")?e:[i,e].join(t)))).join(" ").replace(/ :/g,":")}}();var s=r(1578),o=r.n(s),l=JSON.parse('{"assets":[{"e":1,"h":756,"id":"image_0","p":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAvQAAAL0CAIAAADsvjRBAAAACXBIWXMAAAsTAAALEwEAmpwYAAAF+GlUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 41 x 41, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1028
                                                                                                      Entropy (8bit):7.699343711427509
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:z/6hjvvVEa6DXkzXCoH9xvBVoYqBzs0TNx7:z/69vy0zS+joYizs0JV
                                                                                                      MD5:58248AA2AD97D6E3B9253C10DB0BA30B
                                                                                                      SHA1:724D6D3500C417FABC460A89443E541A1D1DE177
                                                                                                      SHA-256:C103BB15A7776A00250DBF73759326A7B79AC6D2A1A236396EF7E0B61FC16AA1
                                                                                                      SHA-512:6C882AA2B05EE51BB85DEA6584CB6E1426C52AD270F0769A9F9ECDB91AEAA171D095D548949313E4D4166450758CB91D1AB1A85A354507D894CE689B5F47E0BE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://identity.eu.my-clay.com/images/logo-sso/sso-google.png
                                                                                                      Preview:.PNG........IHDR...)...)......`......pHYs.................sRGB.........gAMA......a.....IDATx.._HSQ.....O.....g....$.!.|.... ...@.".'...TQD.Q..H./F.F./R.....t.m.:.t2..s;..n5.w.M....9g.{?..9...2..n......a.H.n.\......i`"...v.e.^.Z.'..... |>.B.P..d..fA....(.......V.]...!&......`,.p.N..F..%?...........NG.5,1.+..d"*...V...d%SEV2U...{=.NO!h.._...T.EM-.....$..=4....\,9.M...5.A*.%C.),.t#.K.o.....~...2.u.HA.dxa.KW;...Xx....$Iw. ..A}.$Tu.IYK.[A..O..#AQ..!d.BHE.....-C.r.....9S.....j2..9 ..s.{.N..[..D..........rb@wj.A.8......0....I.>g.L#.{.`\....n.....O.a..........y......?......Q.....p.^:'......e.nVmi.......=.'.6....H......|....;P.......Um.va....@.n6...-.......%...Z.w...9...+....\..Ql....".b^...E.oQ.y.?:.......(....o~.cp.=.f..I./.\...2.."ZR...A.u.~..O..m....[...T.-P-....0.."iu.i....ma.....\9a..E..KPD...5.lmA.....RI..}GE..}...V.C....#.....F..,mA#F.. ...*...bwH..4.....~.Lu.2.l..3N..x.^..n?K..n....E...T.........=I...O#=...J...".A"z.l6_.m[.IH..Hr.5$.5H..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (12505)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):13729
                                                                                                      Entropy (8bit):5.499027312121483
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:7w0dSohLI/vnpiTAvJu3CMS1lqjjk3wcGtjVQf3Wi83/t0q:Ndv+/PCA8ClqiwcRf3WiWV0q
                                                                                                      MD5:ADF5BE3456C326E8848438C776EC7C29
                                                                                                      SHA1:C59C27A2C55BA6FD3C86BA4A4A2F6CCFECEC5BCC
                                                                                                      SHA-256:7858D220124EE618D062B51F055A900FA382C1B8D6056AA5E24258953F844620
                                                                                                      SHA-512:144650AA521E17A0D40DC1579C73DAE80EE28FB0DB7AF0CD47CFA63C385A2E1D01EECCEE29807370B9F82C68062852A8D74C69C742395ECF904E83CA58373D29
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,t),i.l=!0,i.exports}t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(t.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=861)}({861:function(e,n,t){t(862),t(863),t(864),e.exports=t(865)},862:function(e,n){(function
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):128
                                                                                                      Entropy (8bit):5.242607644724738
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:AaPKhgJjkh+UPhCq03HfK52pmXWOCTSGS+k5:xUgBkh+UPUqOHfmOXC
                                                                                                      MD5:00498535F9304FFED6B25E68407AC5B4
                                                                                                      SHA1:4193409C2742D5E2ACABF1712084D743729A4D37
                                                                                                      SHA-256:AAB203174B7B463276A2D32C4EE90A50E938D772BA7B093B9D447B2632E959E9
                                                                                                      SHA-512:B885F473C894551A956ECF3386B686EC348580845EF001BDC4B56DF527379A52498E66C5C64F0F672FB92BD2BAD677F4E805F95FB0D6C3029DB73DA8D3CD0D13
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwnKaMOG-GXrhhIFDfyM-aUSBQ02_qTlEgUNJj7I6hIFDUEWyrkSBQ1lIZnqEgUNj66Dww==?alt=proto
                                                                                                      Preview:Cl0KBw38jPmlGgAKBw02/qTlGgAKCw0mPsjqGgQIDRgBCgcNQRbKuRoACiYNZSGZ6hoECEwYAioZCApSFQoLIUAuIyokLT8mKyUQARj/////DwoLDY+ug8MaBAhfGAI=
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 129484, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):129484
                                                                                                      Entropy (8bit):7.9970557480667175
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:3072:GG0TPZl6kKpGuhPvj1xO1V7s7DHpMjbGnFRsLEekloxzlxlJy5yKat:IPZwGkvj7p7GbGnFRs4boxzPl5t
                                                                                                      MD5:5071D158EB5BA0431B8922015ED930C6
                                                                                                      SHA1:46A034ED9FF3728E11DC64A0C9940D552DAF6083
                                                                                                      SHA-256:93C70675BF7A740FB2B357E085C31DE4E1ADCF2B6A636135AAD9CF1D65D93B53
                                                                                                      SHA-512:6018008B75BE892B1FC4609CA91B70357A756E93832B9327CE30A78C091FBCA3BC43B14EB5555BEFC1268098E2E3641A59BB89EAE61A82E2DE149B4A833B2EAB
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_semibold.woff2
                                                                                                      Preview:wOF2..............9....c..............................(.`...d..J..b.....h..|.6.$........ ?meta.K..Z. ..`[..Jr....<...AE...*.L.Ru.....(.U..D.."2%7.....c.W...v.h......y[i.")...................E.f.5...XX.W..EN.(.B.r...OLN....*.sA.!@.$.J.|.Y..J.....9Q..R........u......-...R'.M......iP.`m..yt.XR.k..U.7..R.T...b..K...X..t.2.e.e.*.l..e.s..o...c..,.e;.1..IU..-.....S....$..A.V0.mX.v.P.(...`..`......ZFc0qdO...a.*$..[...e.X......U.E..(S....i,.... .m*-$.q+r......qlrx.u.G...M.s..*.L}...Q.lM..k...........,.....m.....!.F;.qPH..q....7hW...m.Wu.+V...J..g.5u...b\B..|G.z=...xu..g.%....Pe&U.7.3aT .R......).........G...*..S...Ta...+7.5.M.z[3M.3y.{.:.e."(S..k5..@.......l> ..@.~.U.=.......zp.GZ.b..D)...N>...G.$&.e..?B....=...x.3[2.......~n..~...}..cR.4c.F.E&...$/E_;.U.....^SU2..F,..:0.+...-[..\Y.s...'...5..G/2+.5.[..J..eg...:O1.i..t.'...........dLN.N.?.....7.g./vdI..W..l.....+.........w....|.\.C.abZ.$...o.p....4.T..j..H......M...Yi.<JJ.?.....~.',\8.q..../
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65468)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):387559
                                                                                                      Entropy (8bit):5.364144665876402
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:hxhI+MKj5Iz6wE73OgJ5Qa73WARXgWZzHA0UHK3B20L3Yb:hQ+1Oe7lZng+3H6
                                                                                                      MD5:32F4FA4ECCB6A6820192CDA118740320
                                                                                                      SHA1:FDF120A5541118E9F89F614A6086C3C952548775
                                                                                                      SHA-256:46BEA9FBF01351E6B48CC01E2151A72207D7049691B25C197E17CC4A89125C20
                                                                                                      SHA-512:48F36490712247F927B545B25E2F27F9C397E3CFEC77A9816F65D58D51B1CEB838FA5893E0C1372D61034CA972EBB5695BC9E67861B5616FE7E00D612222B33D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/iforgot/static/jsj/1008555007/iForgotWeb.js
                                                                                                      Preview:/*! For license information please see iForgotWeb.js.LICENSE.txt */.(()=>{var e={2760:function(e){e.exports=function(){"use strict";const{entries:e,setPrototypeOf:t,isFrozen:r,getPrototypeOf:n,getOwnPropertyDescriptor:o}=Object;let{freeze:i,seal:a,create:l}=Object,{apply:u,construct:c}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),u||(u=function(e,t,r){return e.apply(t,r)}),c||(c=function(e,t){return new e(...t)});const s=O(Array.prototype.forEach),f=O(Array.prototype.pop),d=O(Array.prototype.push),p=O(String.prototype.toLowerCase),m=O(String.prototype.toString),v=O(String.prototype.match),h=O(String.prototype.replace),y=O(String.prototype.indexOf),b=O(String.prototype.trim),g=O(Object.prototype.hasOwnProperty),w=O(RegExp.prototype.test),E=(S=TypeError,function(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];return c(S,t)});var S;function O(e){return function(t){for(var r=arguments.length,n=new Array(r>1?r-1:0),
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):39480
                                                                                                      Entropy (8bit):4.795056266273092
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:MtMQSDTNGgVoIoZ733wP+sqwSxmnszy+ZLie9X7:wqhsh
                                                                                                      MD5:3C6F24A4E5427E163B340FF2CBE41066
                                                                                                      SHA1:C9245156868F56F57114598E95A1DCA0EF8706E6
                                                                                                      SHA-256:5B616FEA5CE81618EAE78DAEB9038E6B101712D3A07542A7C99222F524DDE1A8
                                                                                                      SHA-512:7B12B454602167A0CAF8AC3C8B315F052F0BDCA8677C8D82691D8369C67E296607B3F19058645A8B231506E1ED3BDC40126D2E7ACD54F309C7347C49AC8DCA63
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.apple.com/api-www/global-elements/global-header/v1/flyouts?locale=en_US
                                                                                                      Preview:[{"name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}],"id":"3d39a8ff"},{"name":"store","analyticsAttributes":[{"name":"data-analytics-title","value":"store"},{"name":"data-analytics-element-engagement","value":"hover - store"}],"baseGroups":[{"id":"b80e39ed","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"id":"a45bd4b8","text":"Find a Store","url":"/retail/","analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"ariaLabel":""},{"id":"a361d2b7","text":"Order Status","url":"/us/shop/goto/order/list","analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"ariaLabel":""},{"id":"ca9b9af6","text":"Apple Trade In","url":"/us/shop/goto/trade_in","analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"ariaLabel":""},{"id":"db0704e3","text":"Financing","url":"/us/shop/goto/payment_plan","analyticsAttributes"
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65457)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1175983
                                                                                                      Entropy (8bit):6.145971492314462
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12288:cDVIFuZRz5GotLyymtFqO/2OhtfOERRhg54dPsNs0uOKNijx+S0FuCnf18eL5gXS:EIF0IotDmSOLLrRqKczzCuQ1Fduegq
                                                                                                      MD5:FD351FADBC3E6B555C32D67014ECD500
                                                                                                      SHA1:DF9B66562912B579E1C09F3D8441249E97ADD285
                                                                                                      SHA-256:00800D17E80D488FF1EBACD198B037C8835B1E02082F98E87E15792E07B55A5A
                                                                                                      SHA-512:42C70DE3E18DC468466ADDA9B87ABE027DB2DBDAB0723691720FDAF69606BDC59534536756C3D8645D61B1BE950CAC5F5077C07B0169D39E55F6B066B5E9FE4B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/iforgot/static/jsj/N672189052/appleringsanimation.js
                                                                                                      Preview:/*! For license information please see apple-rings-animation.js.LICENSE.txt */.var appleringsanimation;(self.webpackChunkappleringsanimation=self.webpackChunkappleringsanimation||[]).push([[682],{8917:function(e,t,r){"use strict";r.r(t),r.d(t,{renderAppleRingsApp:function(){return m}});var n=r(3981),a=r(1112);r(5720),r(7723);const i=function({elementSeparator:e="__",modifierSeparator:t="--",namespaceSeparator:r="-",namespace:n=""}={}){return function(t){return[function(e){return a(t,e)},function(r,n){return a([t,r].join(e),n)}]};function a(e,a={}){const i=n?[n,e].join(r):e;return[i].concat(Object.keys(a).filter((e=>a[e])).map((e=>e.startsWith(":")?e:[i,e].join(t)))).join(" ").replace(/ :/g,":")}}();var s=r(1578),o=r.n(s),l=JSON.parse('{"assets":[{"e":1,"h":756,"id":"image_0","p":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAvQAAAL0CAIAAADsvjRBAAAACXBIWXMAAAsTAAALEwEAmpwYAAAF+GlUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1007
                                                                                                      Entropy (8bit):7.6906182863333745
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:F/6Kmj2j6C4YkzSlMUB4ljcEhj76uC6hHiNDQtItGdZhUW:F/6JjmXdkzC0SEh/6uCUHi6+yZhUW
                                                                                                      MD5:0E73385E8CD77F1E6CA06F210AE1CFD7
                                                                                                      SHA1:99072C99CCC74857A3BDA2E75944544A244D8297
                                                                                                      SHA-256:1F0BC2440CEB5EB4DE69F19166563FE3F386B9D5EAA498A000CAEAFAEB2E57C6
                                                                                                      SHA-512:3AEA0BF40F6015CE44015483F54454112AD470070374E284176752BA5C54BB6842D7962C4F4B50EDD1B3C6269C79573C192AA32BF3ED404FDE3D9F6D5266CBF3
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR... ... ............pHYs.................IDATH..KHTQ......3...7.....T...A...B....7E......1..UFA!..hU..>.R*m2+.E5.G...so....4]s..8..;..s...x...c......B..%.tS..a.....$.I\.K.<...[....M.G.*..(.7.Z...a[....p..{.G...P.{.N...]...J.k.-.M.....fQ%...<...`.0W.8..'..=.4.......R=..M......H..U....u..7...M.....{.2.m.B...-....g..O..J....D.i<........Q|...U.fc..xI6...Y#,.l..I.+,\=....?{.%'.C..0W..Y*..rm.0.......Z..n....k....\}...g.#.:L.j.R..".....Nq...x#l.+;..l...Q.......E..q..b.....}nA(.$.].I%...y..D.r..0;.pm.*'J...+sT..#.<.....h..01!s...l..Q...$E-......C.?.P.n.. S.7.VA4l...-.@.A.H.H..2?u-9Sn4f.P.yHt......%...*3P.Yj@..o..*3...q....g...>|.).FN|.+5..7....S....b=.r.7'~....O....p..f........$.T...F.'.&..J.....(I..Jt..$.p..0..q...D.6....U..mU...jmiN.N......=.t......+.$..2.....ze.f.1.p.]\Kh.;?d.......v$d......V......b9..".'w?z.:.....{H..&3.@idc...t|....pL..1,/Cv.I..`.Gc.....rTd..+\.7...wp]B...1.0.8.>.5{"..%....2^..p.D.........4..2.....I
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (43805)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):374428
                                                                                                      Entropy (8bit):5.482438015704374
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:GSCocv8v7S+96kqbsCJNUkuAIUkuAVgXyyi0oNOBJrrA5BF6I3Q9:GSC78vd6kqbJTeByiLNOBRrA7YIg9
                                                                                                      MD5:F6BAF090CF98310A0F3F48D2C9B0820E
                                                                                                      SHA1:E8B08CA34E56423CD0F2F4462769FE86D421F1D5
                                                                                                      SHA-256:58EF05F0175BE844985BF4EA72512BE2EC47BA3E3C051B35A0B7E503136D4910
                                                                                                      SHA-512:CEE3C1CE2554D8B8EFF76B169E73C6B02562F26909B93189EDC680F8B574D625B9E4822B5B93A76E27DDAC2E3663EF64424698091E8C063C4B44077FCAFC37DF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://identity.eu.my-clay.com/ids/css/style.css?v=WO8F8Bdb6ESYW_TqclEr4uxHuj48BRs1oLflAxNtSRA
                                                                                                      Preview:.intl-tel-input{position:relative;display:inline-block}.intl-tel-input *{box-sizing:border-box;-moz-box-sizing:border-box}.intl-tel-input .hide{display:none}.intl-tel-input .v-hide{visibility:hidden}.intl-tel-input input,.intl-tel-input input[type=tel],.intl-tel-input input[type=text]{position:relative;z-index:0;margin-top:0!important;margin-bottom:0!important;padding-right:36px;margin-right:0}.intl-tel-input .flag-container{position:absolute;top:0;bottom:0;right:0;padding:1px}.intl-tel-input .selected-flag{z-index:1;position:relative;width:36px;height:100%;padding:0 0 0 8px}.intl-tel-input .selected-flag .iti-flag{position:absolute;top:0;bottom:0;margin:auto}.intl-tel-input .selected-flag .iti-arrow{position:absolute;top:50%;margin-top:-2px;right:6px;width:0;height:0;border-left:3px solid transparent;border-right:3px solid transparent;border-top:4px solid #555}.intl-tel-input .selected-flag .iti-arrow.up{border-top:none;border-bottom:4px solid #555}.intl-tel-input .country-list{positi
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2854
                                                                                                      Entropy (8bit):3.9883518390132973
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:C5XbEh3RbyQKorLBl4kIKgVTPr/icjml+rJoqYCfCWYpc5l:+r4Oor9ukIK4TXjLt/qYl
                                                                                                      MD5:2D43F24008EF4F53F4FB37A1EA995C5E
                                                                                                      SHA1:2EBB4E3408529D41A923BEB5EB7863157991C839
                                                                                                      SHA-256:9EBD3AABAB461B12E7297EB32B77BEC1DC7E06C1AEA36FAEE1E5D49DE711CCA9
                                                                                                      SHA-512:367B2866BB3F78842EB4C3E185E6A53058AFE00B9210CC061212D3D784F26C57BD1A2733559C8200F93B330919DC3CC74F90E672FF7F073BF2B43A9928982FDA
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/iforgot/static/bin/cb7953610/dist/assets/profile.svg
                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120"><g data-name="Layer 2"><path d="M60 2.5a55.47 55.47 0 00-45.91 86.64c4.15-1 7.71-1.62 7.71-1.62a5.53 5.53 0 003.88-3.31.76.76 0 00.05-.17c.2-1.08.4-3.35.48-4.25a.76.76 0 00-.27-.63 11.36 11.36 0 01-2.05-2.36c-2.35-3.13-2.35-9.4-2.35-9.4l-.54-.25c-2.35-1.57-2.35-6.27-2.35-6.27l-.52-1.83c-1.39-4-.06-6 .66-6.72a1.05 1.05 0 00.28-.93 56 56 0 01-.67-8.28c.26-6.53 1.31-7.83 1.31-7.83.52-3.66 4.44-4.18 4.44-4.18l.78-1c2.35-3.4 4.44-4.18 4.44-4.18 3.4-1.83 11-.78 11-.78a23.67 23.67 0 0111.49 4.7c4.44 3.4 5.22 9.93 5.22 9.93a38.09 38.09 0 01-.68 12.09.71.71 0 00.2.69 2.79 2.79 0 01.73 1.06 9.55 9.55 0 01-.78 7.05v1a6.88 6.88 0 01-2.32 5.53 1 1 0 00-.37.62c-.23 1.37-.45 3.51-.45 3.51A14.56 14.56 0 0150 79.1a1.09 1.09 0 00-.25.79l.25 2.93a4.51 4.51 0 002.62 4.12c1.81.71 1.39 2.35-.39 2.68-11.68 2.22-14.51 9.65-14.51 9.65a30.46 30.46 0 00-3 8.11q2.39 1.23 4.9 2.22c1.18-4.18 3.32-9 7.22-11.83 0 0 0-1.57 18.28-5.49 0 0 3.43-.71 5.11-2.88a
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 41 x 41, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):531
                                                                                                      Entropy (8bit):7.336321816326808
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:6v/7O/6Ts/0xSi9Er7fkIcUOWdSqo0vRAq2JTbqy:z/6LxW78fUOWUqo0vETbqy
                                                                                                      MD5:6947E85B1DDDA13712E7BEE954265BEB
                                                                                                      SHA1:C3AEE71CC217987C17AEB5787AD91D0858621AED
                                                                                                      SHA-256:1E88EBE49FA029C5DABC3871222C354B3899B704119712283143B142E730922B
                                                                                                      SHA-512:841DA0F2208781844F2321D19118F0825F3BA00CDA928D2931E14D8FA13CDDC87D55055F35A981BDA13CF4027E269FA685F31F34C06439773771FA1379243BDF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://identity.eu.my-clay.com/images/logo-sso/sso-apple.png
                                                                                                      Preview:.PNG........IHDR...)...)......`......pHYs.................sRGB.........gAMA......a.....IDATx...m.P..../#........8.l....`.......:.l.z.R,5&..(..|.S..|.ww<Y.;.ED.c:Z.7....EC!...+r.x..y.+G%9.%.`.....%=......Y....-~M..<.i*.m......@4M#...WX...8..2.eY..1,f1."........I.X..2......^.o.m.e..L..V{]......Y....D...L.....q%..*....W.\g..C9.N.Vu.T.d..+L..h..Z..K..naJ..b...!.4P=.L..~...p8.+I..T..C......,........N#HWPJ>...m..l@Y.j...r..n....1.E..C.*......,i.Y..,..m...z...s...C.7.y~o.;&x....D}..3..{.D.W>.T{..).zu....IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):411464
                                                                                                      Entropy (8bit):5.386256083391202
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:cr1HUa4WlEyxMRoah2qg+ul0vcocVtifpZXjUgGg5UyrUblMnwHypq4:YllnqDul9jVtwJ72eZh
                                                                                                      MD5:A78AF43FAB840B7E3B95735BD323ED5D
                                                                                                      SHA1:DAFEF8BF1545DA679D6DE2EA59F3445940ABEC91
                                                                                                      SHA-256:B4AF9044E4527B02A27FB80891E443202D8D09BCD9A25340682E7A4599A81599
                                                                                                      SHA-512:408843107824D97EF177E05C52C2BB6C739B61306A29F22C64F5346762ACE147D7402600C675ECDC3712C61845D7E99CE21B1A6B8C753F9D417693EF451B151A
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/appleauth/static/module-assets/home-f4da4487a83b32e538a7.js
                                                                                                      Preview:/*! For license information please see home-f4da4487a83b32e538a7.js.LICENSE.txt */.window.webpackChunk_idms_private_appleauth_web_sa&&delete window.webpackChunk_idms_private_appleauth_web_sa,function(){var e,t,n={2611:function(e,t,n){"use strict";n.d(t,{Kq:function(){return E},HY:function(){return M},Eu:function(){return q},VP:function(){return $},$V:function(){return K},LU:function(){return qe}});var r=n(6441),o=n(8551),i=n(5491);let a=function(e){e()};const u=()=>a;var s=n(538);const c=Symbol.for("react-redux-context"),l="undefined"!=typeof globalThis?globalThis:{};function f(){var e;if(!s.createContext)return{};const t=null!=(e=l[c])?e:l[c]=new Map;let n=t.get(s.createContext);return n||(n=s.createContext(null),t.set(s.createContext,n)),n}const d=f();function p(e=d){return function(){return(0,s.useContext)(e)}}const v=p();let h=()=>{throw new Error("uSES not initialized!")};const y=(e,t)=>e===t;function m(e=d){const t=e===d?v:p(e);return function(e,n={}){const{equalityFn:r=y,stabili
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (30706)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):105209
                                                                                                      Entropy (8bit):5.234942331052674
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:r1rsBiW8d05E3mB7aInGnNEAqXLIN3q8dHO9Ga5lLZCDkYivGu:VNuJ
                                                                                                      MD5:75BAAE06F118023A8E28DF39CC860935
                                                                                                      SHA1:61128718DDA59E24905047240559FE20782C0DA8
                                                                                                      SHA-256:F313A463A92E87BF27EB5E1E3AE795E5A37E658186A7365431591AAD4A417154
                                                                                                      SHA-512:0DC291CE93699E50C3B6153950D0ED18D2868DF04C2BF70FBF1CD070DCCFF79B8FA4C19C1BABD80FA59DE1C2DBC20A7F092942D8FB2B50C56201BFD87451DCC2
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>...................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/errors/us_error.html" />...... no hreflang found-->.......<meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover" />........<link rel="stylesheet" type="text/css" href="/api-www/global-elements/global-header/v1/assets/globalheader.css" />...<link rel="stylesheet" type="text/css" href="/ac/globalfooter/8/en_US/styles/ac-globalfooter.built.css" />....<link rel="stylesheet" type="text/css" href="/ac/localnav/9/styles/ac-localnav.built.css" />...<title>Page Not Found - Apple</title>..<meta name="Description" content="Apple info, Mac, iPhone, iPad, Apple Watch, and more. Find your way around apple.com." />..<meta property="analytics-track" content="404 - Page Not Found" />..<meta property="analytics-
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):88
                                                                                                      Entropy (8bit):4.976255415284782
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:6uh1lF+DrHHWV605jf3DcVGpjGPNKx:F1FeqV601DcVGNGPNk
                                                                                                      MD5:0E8B7AA12574E8F27630805D3E3AE814
                                                                                                      SHA1:187763C0687A5662EECBFA9105C18FE8D1E6E2E8
                                                                                                      SHA-256:3281D39EA6034506AAC35B0EA9C60AA48861D197A1F33ECD63E7DB8A9933862D
                                                                                                      SHA-512:765C228276C26CF756B7B1EB1EE7FA93DAABD5BB7C8F11DC183769EFB6F814F5B22550B647717CBC60C7C2D619D0CC16C3478CAA08A87CD92BDB8CC1A8AF0AA2
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmP-fhqRZ1tFxIFDVuSjeESBQ3byczY?alt=proto
                                                                                                      Preview:CkAKDQ1bko3hGgQIVhgCIAEKLw3byczYGgQISxgCKiIIClIeChQhQC4kIypfLT8mKy8lLF4pOig9fhABGP////8P
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (47124), with NEL line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):241707
                                                                                                      Entropy (8bit):5.32817044375442
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:aj0BgPKV/bBP3CD259Xu8l6Qq2hhHgHVDymzrgG:rBSKVbJ3y20Qq2hhHylyrG
                                                                                                      MD5:CB89686C7EA998E78A087B513D31D63A
                                                                                                      SHA1:2FF260068D33A00F4401C98009B629F44F64C4E9
                                                                                                      SHA-256:C60AECBCA851C18CF9AACA3B0926B2AAA5A628C07D97BF2C7C24F27D98FDAC6E
                                                                                                      SHA-512:4AA11E09F5BCC0CFDD3A66F5A5080E24491961A84C31A3F1B6C473D1576DA5A5FB6F6DCD32BFE9AB87570E4845A5D3F4B64B2312A1FE64396C27F08686142828
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:!function(t){var r={};function e(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,e),o.l=!0,o.exports}e.m=t,e.c=r,e.d=function(t,r,n){e.o(t,r)||Object.defineProperty(t,r,{enumerable:!0,get:n})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,r){if(1&r&&(t=e(t)),8&r)return t;if(4&r&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(e.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&r&&"string"!=typeof t)for(var o in t)e.d(n,o,function(r){return t[r]}.bind(null,o));return n},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,r){return Object.prototype.hasOwnProperty.call(t,r)},e.p="",e(e.s=850)}([function(t,r,e){var n=e(1),o=e(40).f,i=e(37),a=e(28),u=e(179),c=e(135),s=e(114);t.expo
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (47124), with NEL line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):241707
                                                                                                      Entropy (8bit):5.32817044375442
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:aj0BgPKV/bBP3CD259Xu8l6Qq2hhHgHVDymzrgG:rBSKVbJ3y20Qq2hhHylyrG
                                                                                                      MD5:CB89686C7EA998E78A087B513D31D63A
                                                                                                      SHA1:2FF260068D33A00F4401C98009B629F44F64C4E9
                                                                                                      SHA-256:C60AECBCA851C18CF9AACA3B0926B2AAA5A628C07D97BF2C7C24F27D98FDAC6E
                                                                                                      SHA-512:4AA11E09F5BCC0CFDD3A66F5A5080E24491961A84C31A3F1B6C473D1576DA5A5FB6F6DCD32BFE9AB87570E4845A5D3F4B64B2312A1FE64396C27F08686142828
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/appleauth/static/jsj/200763561/webSRPClientWorker.js
                                                                                                      Preview:!function(t){var r={};function e(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,e),o.l=!0,o.exports}e.m=t,e.c=r,e.d=function(t,r,n){e.o(t,r)||Object.defineProperty(t,r,{enumerable:!0,get:n})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,r){if(1&r&&(t=e(t)),8&r)return t;if(4&r&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(e.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&r&&"string"!=typeof t)for(var o in t)e.d(n,o,function(r){return t[r]}.bind(null,o));return n},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,r){return Object.prototype.hasOwnProperty.call(t,r)},e.p="",e(e.s=850)}([function(t,r,e){var n=e(1),o=e(40).f,i=e(37),a=e(28),u=e(179),c=e(135),s=e(114);t.expo
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):77160
                                                                                                      Entropy (8bit):7.996509451516447
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                      MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                      SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                      SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                      SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://identity.eu.my-clay.com/fonts/fontawesome-webfont.woff2
                                                                                                      Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1621)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1622
                                                                                                      Entropy (8bit):5.190331536255181
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:c4hmMd7biG4WL7f5iQVGtWjxwY096IOOr9zxDhOSDPGxJqnJkJGa94c6DmiVKob7:fhTBjf5ZVGMjf1olqxJqJkTiNZ/ANXlM
                                                                                                      MD5:CA38A87A6C6AEEDCB2E175F99CD7C6FB
                                                                                                      SHA1:E0B51B38E39473D63F32AC7F17AFE1403711E2A6
                                                                                                      SHA-256:0BFF01B41B8CB4029163BB35826202FA274A6E27570D61AAA39232FC5158275E
                                                                                                      SHA-512:AEF96E158B9D853C9B83B7E0075103838C829987CB25F7BE8D79B2B6858EB1285BEC71FAB05DC1722B1554002D79E9B5510AF9989D29D2A0C6160C740A3A44CA
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/iforgot/static/jsj/N1734592317/appleringsanimation-runtime.js
                                                                                                      Preview:!function(){"use strict";var n,e={},r={};function t(n){var o=r[n];if(void 0!==o)return o.exports;var i=r[n]={exports:{}};return e[n].call(i.exports,i,i.exports,t),i.exports}t.m=e,t.amdO={},n=[],t.O=function(e,r,o,i){if(!r){var u=1/0;for(l=0;l<n.length;l++){r=n[l][0],o=n[l][1],i=n[l][2];for(var f=!0,a=0;a<r.length;a++)(!1&i||u>=i)&&Object.keys(t.O).every((function(n){return t.O[n](r[a])}))?r.splice(a--,1):(f=!1,i<u&&(u=i));if(f){n.splice(l--,1);var c=o();void 0!==c&&(e=c)}}return e}i=i||0;for(var l=n.length;l>0&&n[l-1][2]>i;l--)n[l]=n[l-1];n[l]=[r,o,i]},t.n=function(n){var e=n&&n.__esModule?function(){return n.default}:function(){return n};return t.d(e,{a:e}),e},t.d=function(n,e){for(var r in e)t.o(e,r)&&!t.o(n,r)&&Object.defineProperty(n,r,{enumerable:!0,get:e[r]})},t.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(n){if("object"==typeof window)return window}}(),t.o=function(n,e){return Object.prototype.hasOwnProperty.c
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65468)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):387559
                                                                                                      Entropy (8bit):5.364144665876402
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:hxhI+MKj5Iz6wE73OgJ5Qa73WARXgWZzHA0UHK3B20L3Yb:hQ+1Oe7lZng+3H6
                                                                                                      MD5:32F4FA4ECCB6A6820192CDA118740320
                                                                                                      SHA1:FDF120A5541118E9F89F614A6086C3C952548775
                                                                                                      SHA-256:46BEA9FBF01351E6B48CC01E2151A72207D7049691B25C197E17CC4A89125C20
                                                                                                      SHA-512:48F36490712247F927B545B25E2F27F9C397E3CFEC77A9816F65D58D51B1CEB838FA5893E0C1372D61034CA972EBB5695BC9E67861B5616FE7E00D612222B33D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:/*! For license information please see iForgotWeb.js.LICENSE.txt */.(()=>{var e={2760:function(e){e.exports=function(){"use strict";const{entries:e,setPrototypeOf:t,isFrozen:r,getPrototypeOf:n,getOwnPropertyDescriptor:o}=Object;let{freeze:i,seal:a,create:l}=Object,{apply:u,construct:c}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),u||(u=function(e,t,r){return e.apply(t,r)}),c||(c=function(e,t){return new e(...t)});const s=O(Array.prototype.forEach),f=O(Array.prototype.pop),d=O(Array.prototype.push),p=O(String.prototype.toLowerCase),m=O(String.prototype.toString),v=O(String.prototype.match),h=O(String.prototype.replace),y=O(String.prototype.indexOf),b=O(String.prototype.trim),g=O(Object.prototype.hasOwnProperty),w=O(RegExp.prototype.test),E=(S=TypeError,function(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];return c(S,t)});var S;function O(e){return function(t){for(var r=arguments.length,n=new Array(r>1?r-1:0),
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 234260, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):234260
                                                                                                      Entropy (8bit):7.998922087699875
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:6144:e1+WZBHan60UAryv9uqI7l/i2c43oOBODy9HgW69FOdns:YRZdAr6PI7Zcm7Omlr69FOs
                                                                                                      MD5:B37ECD8895B373064F6E8630804F08AA
                                                                                                      SHA1:F2BFB2774A6294A641973B2920A9B2D7B2D863C9
                                                                                                      SHA-256:7B0041C48BA67087FCF5F6E8EC8D24E95DB06CAE9BF78C45B4542984BCB7208C
                                                                                                      SHA-512:5732DE86B7022DB347749E010E64A6B5A771CDD4D81D03F20593268028455CB2EA2B4047566CC742A00106584F7584BD7D5A79BAD7FAB09292C8DEA4493542B3
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_semibold.woff2
                                                                                                      Preview:wOF2..............................................f..f.`...B..l..b.....H..O.6.$..r..x.. ?meta.$..B. ..k[o....U$....WW.T7.p.......#.y-.@.|.i.?#.y..6.q.1..B*......6.{I+.c+.,... ...............x...I...kX.m.Ol.0.....3..&.........P.YNFi..Y..jQ.c.P.].1_u..,p.}c.0..$i.C..H..E.f...{>..._.%..z.d=.c..8..TE-..._{....9.*S#.$t...[....GN..2..>y..nj&8R.TI....;....[.I..1a.a..rW.. 8.5....z..v..../F...........M.J{M..E.....f.j~...j.i.....AU..$..u...../Fe..L.}>j.#\1...f...h$L...5;..ln.n..6..:.B...1...\.....:..e..9u.R.^..tv.B.NR..S>....f..%...._J.....GR~.!..-+o..?...f..E..........>...e5.$r... ...%..5......U(..H...H[..}.." .....*......'..*...............e.,.......|.e3..4..A.Qz-...W..r!..$....T...0....%.$....za...F..{7o.R.Z.N==......\..............P..a."......v...M.whz....4..?.~I..o.Z..#.e...xJ..O'..VD_.....;.~....{...m.5K.w..W...p`....(.(..BK.F....8..{.x.r......t..U.v.hvC'.J....Q.KM=D....j .....H.$[.....6.Gc..'p....$........'..s"..@.o...p.ME@......'.<.=.`>.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64979), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):667646
                                                                                                      Entropy (8bit):5.314367067852779
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:HPlCYNJOZaxsKoXx5t/NYlmgIYILIUIEUVumKrkBVBneH2JKddI2I5yVmIYzc5dc:HNCYNJOZax6YlDbdye
                                                                                                      MD5:5FF7CC8CA5035914BF6A7C5E2FD044DB
                                                                                                      SHA1:F96D54F2663E5C915CB65CB1611CD8D9B2ABE083
                                                                                                      SHA-256:789B9508D2CA03EC0D97F688C00C578D17EF154179BD6BB4D5256C30A5D10025
                                                                                                      SHA-512:2EE36CFD4B3914A60021885F1BD93DC916ADCAAFBF00FB348F54360A714D5AA5DBB1A2A30FAD373F8511D485B1758ED019121E6A772B2E34850EC2621E6AFB35
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/iforgot/static/cssj/N1187062135/appv2eyebrow.css
                                                                                                      Preview:[dir=ltr],[dir=rtl]{unicode-bidi:-webkit-isolate;unicode-bidi:-moz-isolate;unicode-bidi:-ms-isolate;unicode-bidi:isolate}bdo[dir=ltr],bdo[dir=rtl]{unicode-bidi:bidi-override;unicode-bidi:-webkit-isolate-override;unicode-bidi:-moz-isolate-override;unicode-bidi:-ms-isolate-override;unicode-bidi:isolate-override}html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:baseline}button{background:none;border:0;box-sizing:content-box;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:2px solid #0071e3;out
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2364
                                                                                                      Entropy (8bit):4.561836229722971
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:cf+1USO7wQUlYvSNamnrbmM+sb1yRBVLb:cfwiwQUlYvSII2tsb1ypLb
                                                                                                      MD5:CC3C17D31CFDA473CA545554C30794AC
                                                                                                      SHA1:B64FA9CF9CBA5BA68567EC8FEA1A229B023F9FFD
                                                                                                      SHA-256:4F70A22F0D4E8ED3F4F2F823F7385328CBAAEDFF0EAE324A51287C3C1CBA4F92
                                                                                                      SHA-512:F89443708E33135A68E8658AF32BD17FB343F4074E094251AA6F103E46E8FE210C41638B88334F9A7527E8D2465F5117C7D3AA10144D60934948738728376F54
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/appleauth/static/jsj/1970480931/boot/initLocalizationStrings.js
                                                                                                      Preview:"use strict";.(function (){. function isLocStringsScriptTag ( node ) {. return node && . node.tagName === 'SCRIPT' &&. node.type === 'application/json' &&. node.classList.contains('localization_strings');. }. . function parseJSONTextContent ( node ) {. try {. //this may failed if the content of the script tag is still not render.. return JSON.parse(node.textContent);. } catch ( error ) {. return undefined;. }. }. . window.idms = window.idms || {};. window.idms.app_config = window.idms.app_config || {};. window.idms.app_config.i18n_legacy = window.idms.app_config.i18n_legacy || [];. . if (!window.idms.localizationStringsObserver) {. var parsedJSONScripts = [];. window.idms.localizationStringsObserver = new MutationObserver(function (mutationList) {. . var found = false;. . for (var i = 0; i < mutationList.length; i++) {. var record = mutationList[i];. . for (var j = 0; j < record.addedNodes.length; j++
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 220536, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):220536
                                                                                                      Entropy (8bit):7.99894522755539
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:3072:2CVJbxBgG+v9LhLHCl1w6xw5WRGJWXyCk3sXEAPV9v8LMEXJOxH81AYRtCjbR2q:2CVJbcGuphjQ1w6NRb144/LvEJVNtQ2q
                                                                                                      MD5:059D2EDEB663A16DE959975D5ED21DB8
                                                                                                      SHA1:3674A0E6FBC086CF109A1B192EF5016D328FDFA5
                                                                                                      SHA-256:3231B77EE2775DADBAA76DE85F95763976AFF1091F63A67FA553D727A6EDB933
                                                                                                      SHA-512:FC26A8FB8B2EE58FE21FB45A1812F6CCCCFC5F8ED55B4ACD49657C9E4DE33FBFE0171C01A7A8FD13FC1E4090CC5D003C760054029F76AF6004A0DD3462112CEC
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_regular.woff2
                                                                                                      Preview:wOF2......]x..........]............................D..f.`...B..l..b.....\..H.6.$..r..x.. ?meta. ..8. ..k[8^...D.OK..Q.....)s*..n..R...L#09..Mq..}.. ..z...z..E. ....u...............Z....{.....[.I...Y...RKl......4J.a"0.Y^.e...z......V/n2...j..g;...A..d..j..@....w..e...q2......U.qT.c....q.m.#...z.s@... =..X.Y x^b.a.....6M...y3........x....R33.25.H....*..TZ.z.e..z".kQ....%b.M....0.b.y.oG9Z.V.]g.......X....:...N..J.?.O......,.....3O.. .>.3....a.{.a..T.......M4Zy..K....t..L7XL.G..".^3\....zH.x...d..UD..m~WKS7._.....v#.rq.P..k.-j].C..E.R7s*...S.....f.o............'..'.....q..}G..<.8:pO5.k.^3......[P.8.B.s...0a*..F.C3a\.$.0f!..!../<....ke.........Z..?..G.D..Q.....S........<..N.]1d........Q_.2.M.._..2..Q[Nm:59E.N&..B......|"....T..e.}1*....>rg....~.~.#Y....A...*..x.Fz",}.../.Os...FW...8.A...SzEm........Mu..5..........H7.....v.@Ijw&_@..K\...d.w.'..oQ...M...nc4M.r....".V.......k.9...c.U...(.Z..~..b.6}.K.n..n...a...Q.......0q.P......4S..f2K..`.~/.i....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):3005
                                                                                                      Entropy (8bit):5.056544406034801
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:pt7FARkQYcN1VsQgokezwFMMCKOUlhoIGHmEjSdiGZVIO:ppFgqi65oJGOUzoI9EuIGZVL
                                                                                                      MD5:48F64032F368F28EB6BCC023E8356131
                                                                                                      SHA1:53DA77839238159D512DCB4BBB42B6D81E26AA65
                                                                                                      SHA-256:FB30947A7F55B40C8E6AA8F2F8A65CAF2A2ACBC6E6A6E213EA4F3436AD0C9516
                                                                                                      SHA-512:A0838CAE61255E9CE3F2401962F474665CAD22179FE96EE555B97C2DB7B9B1E59F4AAF929DABA98CFB9058E3A6A71072AA6C99108F85D1608704543AFB46D5D6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/iforgot/static/jsj/N555280620/web/bootfull.js
                                                                                                      Preview:'use strict';...(function(){.. var bootArgs = JSON.parse(document.getElementById('boot_args').textContent);.. window.idms = window.idms || {};. window.idms.app_config = window.idms.app_config || {};. window.idms.app_config.idmswcConfig = window.idms.app_config.idmswcConfig || {};. window.idms.app_config.idmswcConfig.formStyle = bootArgs.eyebrowFormStyle;.. var contextUrl = bootArgs.contextUrl;. if(contextUrl && contextUrl.substr(-1)==='/') {. contextUrl = contextUrl.substr(0, contextUrl.length - 1);. }. else {. contextUrl = '';. }... var _bootData = {. sstt: encodeURIComponent(bootArgs.sstt),. section: bootArgs.section,. location: bootArgs.location,. data: bootArgs.data,. contextUrl: contextUrl,. jsLogLevel: bootArgs.jsLogLevel,. inSite: bootArgs.inSite,. isInternal: bootArgs.isInternal,. isEnabledConfirmAccountName: bootArgs.isEnabledConfirmAccountName,. isEnabledLandingPagePhoneFormatting: bootArgs.isEnabledLandingPagePhoneFormatting,.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64791)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):398571
                                                                                                      Entropy (8bit):5.4578561936958865
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:bGJIk4rEnjykxfDgH3bqNAg9z5az554YRQm9/mR8watLV6LUN6B6vZAldu1HCyGm:CKk4rMOg9z5az55VEjyQG+YzfdClR9s9
                                                                                                      MD5:0B39246A2DF73C7B5A66B4DC5C611C4A
                                                                                                      SHA1:1BB458B0F66582B30832EBFE3BCD8367EED6BF18
                                                                                                      SHA-256:631A0099861F33E4A735B776CA139A62C5AEE33283826248349F298B2E590875
                                                                                                      SHA-512:47E566EC162BE14CE664E99C62407F05EC78FEE8C5CE9E3A93AF576949A5366AE6DBF6603B7B58645F3BAB553F2927F10AD4B7C610D49484FDCDC022E6548A14
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://identity.eu.my-clay.com/app/js/index.js?v=YxoAmYYfM-SnNbd2yhOaYsWu4zKDgmJINJ8piy5ZCHU
                                                                                                      Preview:/*! For license information please see index.js.LICENSE.txt */.(()=>{var e={125:()=>{window.addEventListener("load",(function(){document.querySelectorAll("[data-copy-text]").forEach((function(e){e.addEventListener("click",(function(){navigator.clipboard.writeText(e.getAttribute("data-copy-text"))}))}))}))},294:()=>{let e={init:function(){const t=document.getElementById("ring-timer");null!=t&&e.setup(t)},setup:function(e){const t=e.getAttribute("data-timeout-redirect"),d=e.querySelector("circle"),n=e.querySelector(".ring-timer__time");let r=parseInt(n.getAttribute("data-time"),10);r<0&&(r=0);const i=parseInt(n.getAttribute("data-max-time"),10);let o=i-r,a=setInterval((function(){const e=1+o*(477/i);d.style.strokeDashoffset=e;const r=i-o;let s=Math.floor(r/60),u=r-60*s;s=s<10?"0"+s:s,u=u<10?"0"+u:u,n.innerText=s+":"+u,o++,o>i&&(clearInterval(a),null!=t&&(location.href=t))}),1e3)}};window.addEventListener("load",(function(){e.init()}))},540:()=>{function e(e){let t=e.currentTarget.nextSib
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 55 x 44, 8-bit colormap, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1501
                                                                                                      Entropy (8bit):6.936392233815846
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:d1hfvWwjx82lY2T3dpVgw9ZQpoyJ3VgBZYGrUPcbum5vT+DrLdKRdMI/9yb08Ft4:DANn2Rpiwz4J3i/Y2AkpxT+DVK/MI/91
                                                                                                      MD5:661D5E043242A61588175B0DD1FC6E45
                                                                                                      SHA1:246E4DE900E5525A65790655E6DE3D632649AB1A
                                                                                                      SHA-256:040D47627017D1C0B6CCDB613ADDEDBE7230EC423056A4E43473FA8ECA3BC66B
                                                                                                      SHA-512:D89BA6DEC43F6540DF65B992D1951CC069A0765170A328028DB35B0877648074C5386C20CEEAFC39B95AF250E2243ABF8E427C237A5FA0C20C0B7281053BE07D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...7...,........,...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 Macintosh" xmpMM:InstanceID="xmp.iid:2D6AB3FD44E411E8B19BF497A25B09D6" xmpMM:DocumentID="xmp.did:2D6AB3FE44E411E8B19BF497A25B09D6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2D6AB3FB44E411E8B19BF497A25B09D6" stRef:documentID="xmp.did:2D6AB3FC44E411E8B19BF497A25B09D6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>(.X.....tEXtSoftware.Adobe ImageReadyq.e<...9PLTE.z..z..z..z..z..z..z.GpL.z..z..z..z..z..z..z..z..z..z..z.........tRNSf..Yo.).zbE.8.P....9.:....IDATH...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):22124
                                                                                                      Entropy (8bit):5.311977646975752
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:c8i6a2S0gvVzN440/h7ZCkZYju3TqzabHFrVBtBxyYgKdvzGKou+rFVkhL3qqBmJ:c8i6a2S0gvVzN440/h7skYjdzabHFrVs
                                                                                                      MD5:C4B61D2A21F2723EA6D6F6A68412D1F2
                                                                                                      SHA1:1ACB40561D2D5E9E43D061B39B2C8C0CD3E8CCD2
                                                                                                      SHA-256:3031AA1B654CA979F7577E4706173D35A9D8FF35CBDB80A8E4911FD9423E2BC4
                                                                                                      SHA-512:6E2ED976F8B34B0D36B28FE1B7A4F21E45665C6644ABDDF25044FDA93ED6B14DC2A2E0C787F79D7412866C08622085401ED6E9D02827C5ABDDA9D103B81BE8F9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v3|SF+Pro+Icons,v3"
                                                                                                      Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.eot');.../* (C) 2019 Apple Inc. All ri
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 41 x 41, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):654
                                                                                                      Entropy (8bit):7.505580143868344
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:6v/7O/6Ts/Ek+CVQiRwxSG6CADWBS4Sn4BVxNmOuGQH0Y5Uw5131YZyORtCZwfX2:z/6zk+C2Vx8CADWo4BBVx0OHobF0fRtw
                                                                                                      MD5:998DC68493A838B8500BF3377CF3F8DB
                                                                                                      SHA1:FD04D699F91541F5ABE080B96B61696436758B76
                                                                                                      SHA-256:8CA7314C7C38DA00143BFC118009DE7A90BF87488C2C5F4605B3AAFBF6500D09
                                                                                                      SHA-512:E6479C3DC18483F76AFA4BE5B83E511B00FF1CDFB5F9CF230CD74A806947E7246168396EC75E7BD1C38564675121CFC59DB5FA2EEC4C47A899ED7B112C366CFC
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...)...)......`......pHYs.................sRGB.........gAMA......a....#IDATx..=..A...3.&{YV...'..$./`....X....'....%X..v6....K.......5DB.W$.c^.g.#A...#...+.e.I.cv...a.N..M..{.........a.v..ly.n..p...R."..l6.x<.|>oT*.&V...nB..d......V..R.1q......A.+./...Q......e..L..h..u]qY.d.Y..,R,..l...`$ua$u..w.?J.s.<...g.x.I.....c].$..>.v....ul4...y..{....~.....I].I].I](.I.fd........i.g.P.M.b^>...Ob;|....d.+...G...f./.....H..u..c.|..E..4..pvr.C..|~..T0.n].I].I](.......t..DK.......U..$...n....[.N......$b..g..d"...r.}.3'*|F..(......S7..>."*...`............:..q...B.i.\A.}U.V..1.Z@!.@.z.V.....8.../.~.&.?.8.......IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):6756
                                                                                                      Entropy (8bit):4.638324890211791
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:4KLcWazhi2qaOZBwK9m1VfkNV4eCwX8owDiU2+6jppkvwUvi/qHqyao:pgWali2aZ6K9m1C4wUDivDiqql
                                                                                                      MD5:D95841F7F8CA1E64B29B14EC1BF8B625
                                                                                                      SHA1:99ADB1F42583DF74F9529B472EFC3D95921A7A01
                                                                                                      SHA-256:F46F8884CEAA4D6AECBAD6B256014C541AB5F892B0D403F7B3F4E4CE9C6673D9
                                                                                                      SHA-512:74738A9C444E8E42E4B153416B2A84C9394872E3DA70F651D2F63A08EEDAE27AEAC8B59D3C915F497F44244AD85950BDDDA807B248B3D21297475F48C3834EA5
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:"use strict";.(function (){.. /*. bootArgs has the structure:.. bootArgs.additional = {} full of known arguments with specific js that must be applied,. ex: functions, string values that need to be manipulated prior to being set, etc. bootArgs.direct = {} keys/values which can be set wholesale into bootData.. */.. function populateFromBootArgs(bootArgs) {. window.idms = window.idms || {};. window.idms.app_config = window.idms.app_config || {};. window.idms.app_config.bootData = window.idms.app_config.bootData || {};. var bootData = window.idms.app_config.bootData;. bootData.canRoute2sv = false;.. // Process all direct fields into place. if (typeof bootArgs.direct === 'object') {. Object.keys(bootArgs.direct).forEach(function (key) {. bootData[key] = bootArgs.direct[key];. });. }.. // Functions for setting the the additional variables from the bootArgs. /**. * Function to get the value at bootArgs.additional[pathElements],
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11857)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):45018
                                                                                                      Entropy (8bit):5.358020920630629
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:6ffMFzcFXMPC2UmAZwrbSc3kMs62HmqwxiApq/RoWBp:6XMFzcFXMPCDmaUSYkMs62HNApqOu
                                                                                                      MD5:BAA6703AE31B710081BC8F40796507CC
                                                                                                      SHA1:62A80AF2056252EF1942CB8CD392F8A67D8757C9
                                                                                                      SHA-256:B5A9BF072ADE217AB958474521D73134E7C3520E2FB56722A8BF555769DBFF72
                                                                                                      SHA-512:C584E8B692810F3E76526FB32AEAAB62DE7DD71DDFC262F72E71A7DBE3A518337C14DB9E99974037D1038A03EC1927972EDF207F29A3432BB75034F11625091D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/iforgot/static/jsj/N1303632466/common-header.js
                                                                                                      Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){n(1),n(3),e.exports=n(4)},function(e,t,n){(function(e){function t(e){ret
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 14140, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):14140
                                                                                                      Entropy (8bit):7.986677766376117
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:GABJWin/urH6JcSmaz6OTfSEGRqe11nfn6:GABJWi/GLSlLjGQe3n6
                                                                                                      MD5:FE6211ADC96DEA156EEAB09139C4789E
                                                                                                      SHA1:882548E4F33B2645D1E2A7767DF649AE13423130
                                                                                                      SHA-256:ECE874C827DF61F534C2386E1A019CA41DED745AC72C8CD7CB4593259EC8A98E
                                                                                                      SHA-512:FEA4F5913F0553780DAD272CECFBE9193A8F10AC6A9B59BFE6C86699A4FB2C7E25AE4BA1C851AFC4257F25705AF6861F7276B5A1A011D0C3A917B734BFC0F77D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_regular.woff2
                                                                                                      Preview:wOF2......7<..........6..........................`..b....b.....t.j.6.$.....J.. ?meta.G..<. .....n..6.........):...)He,DQF9.f..'$.CL......#Df....i8.b...\H.)..y.&'...f..SG.[.*J>.43..V+...la|.....W.....-_.OX%....J..G.._}.t..a...{Gh.#^.z..;3..$MZRQ.f........}......@..?..v...Y.M.i...`....52...m..m.z,.. +0H7*.t.....[.X.V.F~..V.....>.;......_^L..nN_e.t..?..0&E-.z....pI..r...i.;..'....>.l.CyV.......$.+ ..,.$.(&......K+.L.K.(v...x0..x..q.hL....`..|.c..gB.Z*!A~.WQ..P.4........P...hn.S".vw?.dR*fqs.D..T.H.V. .v..]...Ukio6.R.r.....g.0....D.X>.$.9 aEx.<.?K.. K...D..6...,c..<...:..OO+..+.K...xd.....e.....:.....}.P......k.W.Zx.+(>.d~.X.o..3{..Yk.v..}..dK..."!Zo.Jh..X...@.%.#b..EO{..}7...`&...)!....Xg...l.......h.?....jp0z.].p.....y.$\7......j...W........G..v.y....?9.......H. .m...ic#@.q.....4B4....O..}.~6..Lh...g`.....).V9.95.k...e.(..]L.N..,IX.m.ZJ.?._=.`./D..0hP.a).K.1..&dM..3cF.Y-..\JJ....**.6m.....m^;v...i...}.<...9.)..4.3...,gq8.9...<...=.....ag;....?.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64142), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):81015
                                                                                                      Entropy (8bit):5.363705634630552
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:jJUzIR5eS2DxgMYmpGb50ZaaOFNYle1x2amxMAut6rg1xpFPHn7QgvWGfLhoJgie:fFr
                                                                                                      MD5:0F956D70E0C3D9ADA690572257C241C3
                                                                                                      SHA1:25651C4C2691FB84A661862281E14956F7F4682A
                                                                                                      SHA-256:0D87F2089A0F3B4F9AFE25DE2DEFB9BA8604A2586EAF1C0A0DB1B72D3BBEF782
                                                                                                      SHA-512:F18A29CCE5A085F22A8C66E93159BA0E2C857FC8FB9A61663A00AF4DB287FD960CF61514527614B489AD08767F7303310A2A2B366624E0CE4EDAC02B0A4DDC9F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/iforgot/static/cssj/N1795883742/appleringsanimation.css
                                                                                                      Preview:@charset "UTF-8";.typography-headline-standalone{font-family:SF Pro Display,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;font-size:96px;font-weight:600;letter-spacing:-.015em;line-height:1.0416666667}.typography-headline-standalone:lang(ar){font-family:SF Pro AR,SF Pro AR Display,SF Pro Display,SF Pro Gulf,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;letter-spacing:0}.typography-headline-standalone:lang(ja){font-family:SF Pro JP,SF Pro Display,SF Pro Icons,Hiragino Kaku Gothic Pro,...... Pro W3,....,Meiryo,.. .....,Helvetica Neue,Helvetica,Arial,sans-serif;letter-spacing:0}.typography-headline-standalone:lang(ko){font-family:SF Pro KR,SF Pro Display,SF Pro Icons,Apple Gothic,HY Gulim,MalgunGothic,HY Dotum,Lexi Gulim,Helvetica Neue,Helvetica,Arial,sans-serif;letter-spacing:0;line-height:1.1461533333}.typography-headline-standalone:lang(zh){letter-spacing:0}.typography-headline-standalone:lang(th){font-family:SF Pro TH,SF Pro Display,
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2854
                                                                                                      Entropy (8bit):3.9883518390132973
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:C5XbEh3RbyQKorLBl4kIKgVTPr/icjml+rJoqYCfCWYpc5l:+r4Oor9ukIK4TXjLt/qYl
                                                                                                      MD5:2D43F24008EF4F53F4FB37A1EA995C5E
                                                                                                      SHA1:2EBB4E3408529D41A923BEB5EB7863157991C839
                                                                                                      SHA-256:9EBD3AABAB461B12E7297EB32B77BEC1DC7E06C1AEA36FAEE1E5D49DE711CCA9
                                                                                                      SHA-512:367B2866BB3F78842EB4C3E185E6A53058AFE00B9210CC061212D3D784F26C57BD1A2733559C8200F93B330919DC3CC74F90E672FF7F073BF2B43A9928982FDA
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 120 120"><g data-name="Layer 2"><path d="M60 2.5a55.47 55.47 0 00-45.91 86.64c4.15-1 7.71-1.62 7.71-1.62a5.53 5.53 0 003.88-3.31.76.76 0 00.05-.17c.2-1.08.4-3.35.48-4.25a.76.76 0 00-.27-.63 11.36 11.36 0 01-2.05-2.36c-2.35-3.13-2.35-9.4-2.35-9.4l-.54-.25c-2.35-1.57-2.35-6.27-2.35-6.27l-.52-1.83c-1.39-4-.06-6 .66-6.72a1.05 1.05 0 00.28-.93 56 56 0 01-.67-8.28c.26-6.53 1.31-7.83 1.31-7.83.52-3.66 4.44-4.18 4.44-4.18l.78-1c2.35-3.4 4.44-4.18 4.44-4.18 3.4-1.83 11-.78 11-.78a23.67 23.67 0 0111.49 4.7c4.44 3.4 5.22 9.93 5.22 9.93a38.09 38.09 0 01-.68 12.09.71.71 0 00.2.69 2.79 2.79 0 01.73 1.06 9.55 9.55 0 01-.78 7.05v1a6.88 6.88 0 01-2.32 5.53 1 1 0 00-.37.62c-.23 1.37-.45 3.51-.45 3.51A14.56 14.56 0 0150 79.1a1.09 1.09 0 00-.25.79l.25 2.93a4.51 4.51 0 002.62 4.12c1.81.71 1.39 2.35-.39 2.68-11.68 2.22-14.51 9.65-14.51 9.65a30.46 30.46 0 00-3 8.11q2.39 1.23 4.9 2.22c1.18-4.18 3.32-9 7.22-11.83 0 0 0-1.57 18.28-5.49 0 0 3.43-.71 5.11-2.88a
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1007
                                                                                                      Entropy (8bit):7.6906182863333745
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:F/6Kmj2j6C4YkzSlMUB4ljcEhj76uC6hHiNDQtItGdZhUW:F/6JjmXdkzC0SEh/6uCUHi6+yZhUW
                                                                                                      MD5:0E73385E8CD77F1E6CA06F210AE1CFD7
                                                                                                      SHA1:99072C99CCC74857A3BDA2E75944544A244D8297
                                                                                                      SHA-256:1F0BC2440CEB5EB4DE69F19166563FE3F386B9D5EAA498A000CAEAFAEB2E57C6
                                                                                                      SHA-512:3AEA0BF40F6015CE44015483F54454112AD470070374E284176752BA5C54BB6842D7962C4F4B50EDD1B3C6269C79573C192AA32BF3ED404FDE3D9F6D5266CBF3
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://identity.eu.my-clay.com/ids/favicon/favicon-32x32.png
                                                                                                      Preview:.PNG........IHDR... ... ............pHYs.................IDATH..KHTQ......3...7.....T...A...B....7E......1..UFA!..hU..>.R*m2+.E5.G...so....4]s..8..;..s...x...c......B..%.tS..a.....$.I\.K.<...[....M.G.*..(.7.Z...a[....p..{.G...P.{.N...]...J.k.-.M.....fQ%...<...`.0W.8..'..=.4.......R=..M......H..U....u..7...M.....{.2.m.B...-....g..O..J....D.i<........Q|...U.fc..xI6...Y#,.l..I.+,\=....?{.%'.C..0W..Y*..rm.0.......Z..n....k....\}...g.#.:L.j.R..".....Nq...x#l.+;..l...Q.......E..q..b.....}nA(.$.].I%...y..D.r..0;.pm.*'J...+sT..#.<.....h..01!s...l..Q...$E-......C.?.P.n.. S.7.VA4l...-.@.A.H.H..2?u-9Sn4f.P.yHt......%...*3P.Yj@..o..*3...q....g...>|.).FN|.+5..7....S....b=.r.7'~....O....p..f........$.T...F.'.&..J.....(I..Jt..$.p..0..q...D.6....U..mU...jmiN.N......=.t......+.$..2.....ze.f.1.p.]\Kh.;?d.......v$d......V......b9..".'w?z.:.....{H..&3.@idc...t|....pL..1,/Cv.I..`.Gc.....rTd..+\.7...wp]B...1.0.8.>.5{"..%....2^..p.D.........4..2.....I
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):39480
                                                                                                      Entropy (8bit):4.795056266273092
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:MtMQSDTNGgVoIoZ733wP+sqwSxmnszy+ZLie9X7:wqhsh
                                                                                                      MD5:3C6F24A4E5427E163B340FF2CBE41066
                                                                                                      SHA1:C9245156868F56F57114598E95A1DCA0EF8706E6
                                                                                                      SHA-256:5B616FEA5CE81618EAE78DAEB9038E6B101712D3A07542A7C99222F524DDE1A8
                                                                                                      SHA-512:7B12B454602167A0CAF8AC3C8B315F052F0BDCA8677C8D82691D8369C67E296607B3F19058645A8B231506E1ED3BDC40126D2E7ACD54F309C7347C49AC8DCA63
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:[{"name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}],"id":"3d39a8ff"},{"name":"store","analyticsAttributes":[{"name":"data-analytics-title","value":"store"},{"name":"data-analytics-element-engagement","value":"hover - store"}],"baseGroups":[{"id":"b80e39ed","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"id":"a45bd4b8","text":"Find a Store","url":"/retail/","analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"ariaLabel":""},{"id":"a361d2b7","text":"Order Status","url":"/us/shop/goto/order/list","analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"ariaLabel":""},{"id":"ca9b9af6","text":"Apple Trade In","url":"/us/shop/goto/trade_in","analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"ariaLabel":""},{"id":"db0704e3","text":"Financing","url":"/us/shop/goto/payment_plan","analyticsAttributes"
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (6983), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):6983
                                                                                                      Entropy (8bit):5.137655711555743
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:Yj0+VNs7pkcaHkHhSFNHuddKJkqRYFg3NJ2WXELNqV9Dqh94IDR1+W3aHPXs5CSA:mZNeavih2hg/xgdsDMD29Ft4HPiYN+Py
                                                                                                      MD5:33E5F7B4CD1360FA6599E7ADCBB494DD
                                                                                                      SHA1:899CB51CCB51A5560FFB399FD7AA22D175EEBE05
                                                                                                      SHA-256:7AEBD37D8BF463AB9608270C72B559B4409B1AF7F7BA5799D2541E0BE027F06F
                                                                                                      SHA-512:6BD5B4574B8B585F5CA9B069F357A35EFB14B6236C5B7D5CC5833A18E183EA815C71C41DF99B56A1BDB2A75F51895BCD81E60937A7ED6CB9DF001F2B942F17CE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.apple.com/ac/globalfooter/7/en_US/scripts/ac-globalfooter.built.js
                                                                                                      Preview:!function t(e,i,n){function r(o,c){if(!i[o]){if(!e[o]){var a="function"==typeof require&&require;if(!c&&a)return a(o,!0);if(s)return s(o,!0);var l=new Error("Cannot find module '"+o+"'");throw l.code="MODULE_NOT_FOUND",l}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return r(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var s="function"==typeof require&&require,o=0;o<n.length;o++)r(n[o]);return r}({1:[function(t,e,i){"use strict";const n=t(2),r={className:"footer"};e.exports=class{constructor(t,e){e=Object.assign({},r,e),this.el=t,this._selectors={wrapper:"."+e.className,directory:e.directorySelector||`.${e.className}-directory`,mini:e.miniSelector||`.${e.className}-mini`},this._initializeDirectory(),this._initializeLangLink()}_initializeDirectory(){if(this._directory=this.el.querySelector(this._selectors.directory),!this._directory)return;this._directory.querySelectorAll(this._selectors.directory+"-column-section-state").forEach(t=>{const e=t.nextElementS
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (432)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):754
                                                                                                      Entropy (8bit):5.271812862321562
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:U8xDjW3FgxR4BLn2pHJlxoZmM+qN655HXzk57szkM9WJ1JgIOuHhA/XvoPPWV5k:zDjJXHPqN65NjycNMK5k
                                                                                                      MD5:7EC78B141B996CC21791F4CEDE96835A
                                                                                                      SHA1:2DB67DBDD357EC484017735D91A93C6F2A71324A
                                                                                                      SHA-256:304509C623CF149B85192D5C4DD22EE1EA382EA6E1A5CB737661A4CCE0FE0FA6
                                                                                                      SHA-512:FCA01ECAF3B4344161B7530BFD21BC4AE65CF5ECF357B8802EDA069D76F84B6D5D1B4D1802A5C9FBB11FB1DB45229EC65F8C4F6E5824C522D40B2154696C01BA
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://ipinfo.io/?callback=jQuery37105484807738369033_1736970097837&_=1736970097838
                                                                                                      Preview:/**/ console &&console.log &&console.log({"ip":"8.46.123.189","hostname":"static-cpe-8-46-123-189.centurylink.com","city":"New York City","region":"New York","country":"US","loc":"40.7143,-74.0060","org":"AS3356 Level 3 Parent, LLC","postal":"10001","timezone":"America/New_York","readme":"https://ipinfo.io/missingauth"}); typeof jQuery37105484807738369033_1736970097837 === 'function' && jQuery37105484807738369033_1736970097837({. "ip": "8.46.123.189",. "hostname": "static-cpe-8-46-123-189.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".});
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):157537
                                                                                                      Entropy (8bit):5.450896766346486
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
                                                                                                      MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
                                                                                                      SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
                                                                                                      SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
                                                                                                      SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.umd.js
                                                                                                      Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (61816)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):574476
                                                                                                      Entropy (8bit):5.529267544818598
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12288:lCS0KCkZ7mL/HgzQYHTw5Lpk2vvaKVRrqDhKUkFo4FXJrEh+bf8ImP:eKBTw5i
                                                                                                      MD5:E117C52AA120AF175C53D47940799C63
                                                                                                      SHA1:27194EB74566CA87B21B33D9D4A784591FA2ACED
                                                                                                      SHA-256:F2C7EBD470B82C72F842FD3EADA1C0F41731C596C63302E80C65DDB33DA46B72
                                                                                                      SHA-512:25FF9E74D3C1E69781C35012188A7768DB2CC68929F1A5D7775459CF59464F1EC0FA2893ED920172EB091F55FA6AA5692846A7CE91E4E413EB7B27A8E31B718A
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/iforgot/static/jsj/1628866687/format-phonenumber.js
                                                                                                      Preview:!function(e){var t={};function o(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,o),n.l=!0,n.exports}o.m=e,o.c=t,o.d=function(e,t,r){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(o.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)o.d(r,n,function(t){return e[t]}.bind(null,n));return r},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=1)}([function(e,t,o){"use strict";var r=this&&this.__createBinding||(Object.create?function(e
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (11742)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):11743
                                                                                                      Entropy (8bit):5.217821329088493
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:7fnLQrByq/VeJXMrWZLnQVho4EvZXDDJia:7nLQrBNe4WZLQgZ3
                                                                                                      MD5:FF706D7FC775DABEBA9743DAABB0DD2A
                                                                                                      SHA1:C8AAD45ABBAE4DB500C1229FFB03C63F65F48BA5
                                                                                                      SHA-256:C9EB57CF46D1986209C6D556D3AB36A8865B8448C5C491805E6232F93AD75B22
                                                                                                      SHA-512:E2569B462622241C6EB8CB447D638B090552A0DA6FB289FB7402FB7B0FD20FDF2B62EF5F973A3E711F675D3DBFAF0E362E83D7F905141743CC899940BB7D54A1
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/iforgot/static/jsj/N220814236/webGlobalv2.js
                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[3],{1216:function(e,t,n){e.exports=n(1240)},1240:function(e,t,n){"use strict";n.r(t);var a=n(4),o=n.n(a),i=n(1),r=n.n(i),s=n(3),c=n.n(s),l=n(11),p=n(623),d=n.n(p),u=n(45),v=n(103),g=n.n(v),h=n(176),f=n(5),b=n.n(f),w=n(624),m=n.n(w),y=(n(14),n(21),n(15)),E=n(0),x=n(24),O=n(94),S=n(53),M=n(107),I=n(47),C=new y.a,k={};try{k=window.AppleID.service.JSLogger}catch(e){}var A=b.a.Map.extend({define:{appleConnectUrl:{type:"string",value:"https://appleconnect.apple.com/"},appleConnectiForgotUrl:{type:"string",value:"".concat("https://appleconnect.apple.com/","iforgot")},appleid:{type:"string",set:function(e){return this.attr("hasError",!1),this.attr("notfound",!1),e}},countryCode:{type:"string",value:"US"},captchaAnswer:{type:"string",value:""},descriptionText:{type:"string",get:function(){return Object(E.b)("web.recovery.email.landing.description.text")}},isFormattedAccountName:{type:"boolean",value:!1},isInternal:{type:"boolean",value:!1},is
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64992), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):509565
                                                                                                      Entropy (8bit):5.423322615111384
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:nM5+eYM5+eHM5+ekM5+eSM5+ewM5+eVM5+euM5+eqM5+eOM5+eHM5+eIM5+eyM5k:6V
                                                                                                      MD5:C246FE2828CCFFEF6227F4D5EFB9A6CC
                                                                                                      SHA1:003A1DDE0BA658411D6704BE00EA9F17566A70C8
                                                                                                      SHA-256:E4FD439F7A177B44246F2DAD59FF7EB43DD876BC7B716EB0C0D88B568B0A4589
                                                                                                      SHA-512:4E41F067F86A36069FF9B4FE1B994E84ACBF40ADDA9A093DD7E22D83603D44AECE28EFCC7B2A570D9DB228C865003108943C3D7F821CF284B19F92FCB1DDBA7E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/appleauth/static/module-assets/home-b5d6e7293b8ba1535013.css
                                                                                                      Preview:@media(min-width:1441px){[dir] .xlarge-offset-0{margin-left:0}.xlarge-order-0{order:0}.xlarge-1{flex-basis:8.3333333333%;max-width:8.3333333333%}[dir] .xlarge-offset-1{margin-left:8.3333333333%}.xlarge-order-1{order:1}.xlarge-2{flex-basis:16.6666666667%;max-width:16.6666666667%}[dir] .xlarge-offset-2{margin-left:16.6666666667%}.xlarge-order-2{order:2}.xlarge-3{flex-basis:25%;max-width:25%}[dir] .xlarge-offset-3{margin-left:25%}.xlarge-order-3{order:3}.xlarge-4{flex-basis:33.3333333333%;max-width:33.3333333333%}[dir] .xlarge-offset-4{margin-left:33.3333333333%}.xlarge-order-4{order:4}.xlarge-5{flex-basis:41.6666666667%;max-width:41.6666666667%}[dir] .xlarge-offset-5{margin-left:41.6666666667%}.xlarge-order-5{order:5}.xlarge-6{flex-basis:50%;max-width:50%}[dir] .xlarge-offset-6{margin-left:50%}.xlarge-order-6{order:6}.xlarge-7{flex-basis:58.3333333333%;max-width:58.3333333333%}[dir] .xlarge-offset-7{margin-left:58.3333333333%}.xlarge-order-7{order:7}.xlarge-8{flex-basis:66.6666666667%;ma
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 5652 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):70857
                                                                                                      Entropy (8bit):7.993208981606479
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:1536:cBBfgWxg7McnRdaRx9krb5LhxHG1gmvlpWUZA1eog3e7xr:Lg+3n3ax9kHV3Wgmdg2A1Y3elr
                                                                                                      MD5:416250F60D785A2E02F17E054D2E4E44
                                                                                                      SHA1:21572C9751E5A3DC20395BEFA0FCB349C32C4811
                                                                                                      SHA-256:0A012CF808A24573168308916092D2D4BD3F2B4AF8E16B59167013CC77ACEE55
                                                                                                      SHA-512:CF1E7ACF47464F00D206E9149475E22B8EA5A31727FA16344CD151384D850B83ECE5E9ABE4AC62861DBA0DC3D3410955611D94665B60E2FAA0C3D7A3D7C88404
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://identity.eu.my-clay.com/images/flags.416250f60d785a2e02f17e054d2e4e44.png
                                                                                                      Preview:.PNG........IHDR.....................IDATx..u.]....{.s..{F..!N..K...B...EZ...B...w..!..Ml2...G...3.IF....o.Cg2..}...Yk=[.x.].p.X........... ........;..-.lN..R.H..I..!.@).u.:..>...M...Rx.{8...0.4t.r...2]Q..\6]5.=.@Y.]..............f].g.Wz..Z..E.>-..8*.... !.B$.VIA..+....a)..-v........I..xSk..C..z..g.s'.f.I..t.N..R.u... -K.n.E.ve.;m..7....i.#.....&.._A......f_.]....."n..!..zbn.N>..S..o^...p...'..<...+.....(...b@#.h`...}.1}\.s.}....=.O...K....7..9...m.....d.. $.....).....%I.9....B.......*..._K....P`.7..~=...l.....y..2.(.J..8.+YW.....}.T..wJ.t~9...w...........N...>...dTA.....DL.g=p..}6..6oZ.....w..-8k...8.+....a[p..3y.. ;x.57;.^tT.. .(........v.....u.1#.<..x..`.....&....&{...o.....J[...kJ.i.B...U.H.:.^x....!.~c.J..6.n..~M.|...........l.l..@H..J.r....).....&..(.....>^n?...(......U..F...'Vn?.;.[....[........../.^~...T.9zx.w|R...>*.......B.]w..5bk:B%...RC....W..h.!J.%`U..0.....3a2.nvg.].....+....>..b..x.`T..{\i..n..._](L.Y.]....p.cG
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (60050)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):578692
                                                                                                      Entropy (8bit):5.534342189877712
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12288:aYSGxCdZReM3qaMZpdTwPpIXN4BSWquq2iGuFDeBD1qWPH+LLIIHQ:txDTwj
                                                                                                      MD5:41331AE4A2FCD0F4A505B4A2D8F224C9
                                                                                                      SHA1:C1C9C43533FA400E282A57A52D77E5E1EFC3D500
                                                                                                      SHA-256:31E05AAE107426F3697CC03499F76B9835595205947BF5A5CF8E93FC1E472A97
                                                                                                      SHA-512:6B5860AB4E2EBC26ECB29C0635D708194BD45C4E0DC6777018934D81CE8E15750E307E5C1307328B9A8544CFB1E39B2BB63EE1676D340941944138F3B7862E56
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/appleauth/static/jsapi/format-phonenumber/format-phonenumber.js?v=2
                                                                                                      Preview:!function(e){var o={};function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,o){if(1&o&&(e=t(e)),8&o)return e;if(4&o&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&o&&"string"!=typeof e)for(var n in e)t.d(r,n,function(o){return e[o]}.bind(null,n));return r},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,o){return Object.prototype.hasOwnProperty.call(e,o)},t.p="",t(t.s=1)}([function(e,o,t){"use strict";var r=this&&this.__createBinding||(Object.create?function(e
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (60050)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):578692
                                                                                                      Entropy (8bit):5.534342189877712
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12288:aYSGxCdZReM3qaMZpdTwPpIXN4BSWquq2iGuFDeBD1qWPH+LLIIHQ:txDTwj
                                                                                                      MD5:41331AE4A2FCD0F4A505B4A2D8F224C9
                                                                                                      SHA1:C1C9C43533FA400E282A57A52D77E5E1EFC3D500
                                                                                                      SHA-256:31E05AAE107426F3697CC03499F76B9835595205947BF5A5CF8E93FC1E472A97
                                                                                                      SHA-512:6B5860AB4E2EBC26ECB29C0635D708194BD45C4E0DC6777018934D81CE8E15750E307E5C1307328B9A8544CFB1E39B2BB63EE1676D340941944138F3B7862E56
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:!function(e){var o={};function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,o){if(1&o&&(e=t(e)),8&o)return e;if(4&o&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&o&&"string"!=typeof e)for(var n in e)t.d(r,n,function(o){return e[o]}.bind(null,n));return r},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,o){return Object.prototype.hasOwnProperty.call(e,o)},t.p="",t(t.s=1)}([function(e,o,t){"use strict";var r=this&&this.__createBinding||(Object.create?function(e
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (61395)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2330393
                                                                                                      Entropy (8bit):6.214658851327051
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:49152:z3TeLepq6oNvG3e+VlDh24hKIrhaRrGrOdchF7pDpCKA:ZldvrhaRrGrOdchF7q
                                                                                                      MD5:765F8A6B9AD91D564B2D86D20A4DD218
                                                                                                      SHA1:9017C451D5F71DE5A32EB1855B75578D138CFF78
                                                                                                      SHA-256:9C68C82BB22BAE0B62969556CCF4E74C947F7A39B70FB177B9967466C6539DBB
                                                                                                      SHA-512:E67C1E0900A023AEE0520AE9073CB92E74EDA9E62FF87E59B608C2DCFE33A57051CDA7E0B57EEDF54871827B0DF80E9976484DE2E3871CEB03F2C715AA9AE4A6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/appleauth/static/jsj/N1687355961/profile/app.js
                                                                                                      Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=1123)}([function(e,t,n){"use strict";n.d(t,"a",(function(){return i}));var r=n(189);t.b=r.a;v
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 41 x 41, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1028
                                                                                                      Entropy (8bit):7.699343711427509
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:z/6hjvvVEa6DXkzXCoH9xvBVoYqBzs0TNx7:z/69vy0zS+joYizs0JV
                                                                                                      MD5:58248AA2AD97D6E3B9253C10DB0BA30B
                                                                                                      SHA1:724D6D3500C417FABC460A89443E541A1D1DE177
                                                                                                      SHA-256:C103BB15A7776A00250DBF73759326A7B79AC6D2A1A236396EF7E0B61FC16AA1
                                                                                                      SHA-512:6C882AA2B05EE51BB85DEA6584CB6E1426C52AD270F0769A9F9ECDB91AEAA171D095D548949313E4D4166450758CB91D1AB1A85A354507D894CE689B5F47E0BE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...)...)......`......pHYs.................sRGB.........gAMA......a.....IDATx.._HSQ.....O.....g....$.!.|.... ...@.".'...TQD.Q..H./F.F./R.....t.m.:.t2..s;..n5.w.M....9g.{?..9...2..n......a.H.n.\......i`"...v.e.^.Z.'..... |>.B.P..d..fA....(.......V.]...!&......`,.p.N..F..%?...........NG.5,1.+..d"*...V...d%SEV2U...{=.NO!h.._...T.EM-.....$..=4....\,9.M...5.A*.%C.),.t#.K.o.....~...2.u.HA.dxa.KW;...Xx....$Iw. ..A}.$Tu.IYK.[A..O..#AQ..!d.BHE.....-C.r.....9S.....j2..9 ..s.{.N..[..D..........rb@wj.A.8......0....I.>g.L#.{.`\....n.....O.a..........y......?......Q.....p.^:'......e.nVmi.......=.'.6....H......|....;P.......Um.va....@.n6...-.......%...Z.w...9...+....\..Ql....".b^...E.oQ.y.?:.......(....o~.cp.=.f..I./.\...2.."ZR...A.u.~..O..m....[...T.-P-....0.."iu.i....ma.....\9a..E..KPD...5.lmA.....RI..}GE..}...V.C....#.....F..,mA#F.. ...*...bwH..4.....~.Lu.2.l..3N..x.^..n?K..n....E...T.........=I...O#=...J...".A"z.l6_.m[.IH..Hr.5$.5H..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (49996)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2168228
                                                                                                      Entropy (8bit):6.251432485525191
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:49152:+3TeLepq6oNvdZcDkMD1strQJ2PoNDxqvHpwSKQZH+:CD1strQJ2PoNDxUO
                                                                                                      MD5:385D019E629DFC6CB9B8966EC47F0D13
                                                                                                      SHA1:338A9663F029F0A063AAE9D3372B149F77CB1DA8
                                                                                                      SHA-256:24905B938816E6954E065C633C889E2B968E9E915E69471058728A3C0AC6C105
                                                                                                      SHA-512:A553536BC7D0A5B5BCE6392834F426CF7C082FADE6403D21CB6F0153AC1C572DB0D3AC4EFE43E8D240F2F084F9E50DDBA0819406E2E87D06B2D1B578704687A6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/iforgot/static/jsj/840932626/app.js
                                                                                                      Preview:!function(e){function r(r){for(var n,l,f=r[0],i=r[1],a=r[2],c=0,s=[];c<f.length;c++)l=f[c],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(p&&p(r);s.length;)s.shift()();return u.push.apply(u,a||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,f=1;f<t.length;f++){var i=t[f];0!==o[i]&&(n=!1)}n&&(u.splice(r--,1),e=l(l.s=t[0]))}return e}var n={},o={1:0},u=[];function l(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.m=e,l.c=n,l.d=function(e,r,t){l.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,r){if(1&r&&(e=l(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null)
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):28
                                                                                                      Entropy (8bit):4.137537511266052
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:oGCnLUv+Y:oBqn
                                                                                                      MD5:06CA92A6F6D85A2CE2EF5F3B989BF5E2
                                                                                                      SHA1:562560E98F033DEF297DE209B662065A8A6EA12A
                                                                                                      SHA-256:C18C5F5E852E13BA76B9F9A863468A880CF314BB93266EC225D93A2EF3698639
                                                                                                      SHA-512:4EACCB223A6C648A6F8165EF6B8C69971B9B7604DBE9D99E68CBA48766B11AA3D9B882DF4D88D465FC8C7E70F0775FA6DC842DF90014673C72DDE91CD53C4840
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkF44qOIM7ZZRIFDS0lpPESBQ0Y1J0d?alt=proto
                                                                                                      Preview:ChIKBw0tJaTxGgAKBw0Y1J0dGgA=
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):9406
                                                                                                      Entropy (8bit):5.197235399861899
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:7aTXjaTXg1Xl2aTeaTZ1XlQaTXMGXlaaqat1XlLaxaG1Xlra9GXlFauap1XlQaV+:9lX6mGVSVR
                                                                                                      MD5:972CF44292BB6D314BC7F8FBC6B607EF
                                                                                                      SHA1:4714997A92689CA124E5FE9BF9E4374E1338CC1C
                                                                                                      SHA-256:425E1BB5789C9B88305BA9BD2C8CE3CA9A476C2D0D4399DC04A3C4A350380928
                                                                                                      SHA-512:386C1C766EC669B45C1D595647D517B597C243117D3304701126550F0138ED519C83A30761F386AAF3D98F77D73F655937FA1983236958CD1EFE1FABFB57AA27
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.apple.com/wss/fonts?family=Myriad+Set+Pro&v=2
                                                                                                      Preview:@font-face {...font-family:'Myriad Set Pro';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/Myriad-Set-Pro/v2/myriad-set-pro_ultralight.woff") format("woff"), url("/wss/fonts/Myriad-Set-Pro/v2/myriad-set-pro_ultralight.ttf") format("truetype");.../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */..}..@font-face {...font-family:'Myriad Set Pro';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/Myriad-Set-Pro/v2/myriad-set-pro_ultralight-italic.woff") format("woff"), url("/wss/fonts/Myriad-Set-Pro/v2/myriad-set-pro_ultralight-italic.ttf") format("truetype");.../* Copyright (c) 1992 Adobe Systems Incorporated. All Rights Reserved. Myriad is a trademark of Adobe Systems Incorporated. */..}..@font-face {...font-family:'Myriad Set Pro 100';...src:url('/wss/fonts/Myriad-Set-Pro/v2/myriad-set-pro_ultralight.eot');.../* Copyright (c) 1992 Adobe Systems Incorporat
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:TrueType Font data, 15 tables, 1st "FFTM", 14 names, Macintosh, Copyright (c) 2018, Gurpreet Kaur Balgir1shared-iconsiconsFontForge 2.0 : shared-icons : 23-7-20
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):16672
                                                                                                      Entropy (8bit):6.310786385029788
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:1E4VocGSRB1aWsGHjQjlIhNvkiiNfLbV91aA7YkLK:1DZvaWs1ja1kiefLLoA7BLK
                                                                                                      MD5:E48C756B6037D6D7EC88E3E75F2F0E83
                                                                                                      SHA1:7822FDF8E0E11F419930F413E2B9766284543EB5
                                                                                                      SHA-256:7B28292CD7FB89CAF6051AD0EB4E464C1EA4F83062842AA95CC697152A135D48
                                                                                                      SHA-512:04AD2C880DE12140FDFBF1B2E863724098A2F335683B1089305E405BF5C9C8D38249B7F111779DE9C716B93DA0D5E1A3BD34B85769C1E05DB32C7D878588228D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/appleauth/static/bin/cb3537100279/dist/assets/shared-icons.ttf
                                                                                                      Preview:...........pFFTM.9..........OS/2@.]N.......`cmap.......x...Bcvt .d....4...."fpgm......4.....gasp......4.....glyf.6.0......+.head.s.........6hhea.Y.D.......$hmtxe...........loca/1:%../....pmaxp......04... name..q...0T...Lpost....2....0prep......@..............A.......{.......{.............L.f...G.L.f....................................PfEd.....4.........Z............... .....................<........... ...........4.................................................................................................................................................................................................................................................................................................U.....*@'.......a.....U....Y.....M..............+3.3.'3.#..wff.U....3...............7.S.c.s.v@sE....F0)%......S.....J........c.........c..........a.........c.....W....[.....OedVTmjdser^[TcVcRPIGDB;9.....'#'!...+7.3254'&54632..&#".......#"'7&5...#'&'#....#73...36?.3.#7.3254'&54632..&#"......
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):6756
                                                                                                      Entropy (8bit):4.638324890211791
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:4KLcWazhi2qaOZBwK9m1VfkNV4eCwX8owDiU2+6jppkvwUvi/qHqyao:pgWali2aZ6K9m1C4wUDivDiqql
                                                                                                      MD5:D95841F7F8CA1E64B29B14EC1BF8B625
                                                                                                      SHA1:99ADB1F42583DF74F9529B472EFC3D95921A7A01
                                                                                                      SHA-256:F46F8884CEAA4D6AECBAD6B256014C541AB5F892B0D403F7B3F4E4CE9C6673D9
                                                                                                      SHA-512:74738A9C444E8E42E4B153416B2A84C9394872E3DA70F651D2F63A08EEDAE27AEAC8B59D3C915F497F44244AD85950BDDDA807B248B3D21297475F48C3834EA5
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/appleauth/static/jsj/431342789/boot/initBootData.js
                                                                                                      Preview:"use strict";.(function (){.. /*. bootArgs has the structure:.. bootArgs.additional = {} full of known arguments with specific js that must be applied,. ex: functions, string values that need to be manipulated prior to being set, etc. bootArgs.direct = {} keys/values which can be set wholesale into bootData.. */.. function populateFromBootArgs(bootArgs) {. window.idms = window.idms || {};. window.idms.app_config = window.idms.app_config || {};. window.idms.app_config.bootData = window.idms.app_config.bootData || {};. var bootData = window.idms.app_config.bootData;. bootData.canRoute2sv = false;.. // Process all direct fields into place. if (typeof bootArgs.direct === 'object') {. Object.keys(bootArgs.direct).forEach(function (key) {. bootData[key] = bootArgs.direct[key];. });. }.. // Functions for setting the the additional variables from the bootArgs. /**. * Function to get the value at bootArgs.additional[pathElements],
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):3005
                                                                                                      Entropy (8bit):5.056544406034801
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:pt7FARkQYcN1VsQgokezwFMMCKOUlhoIGHmEjSdiGZVIO:ppFgqi65oJGOUzoI9EuIGZVL
                                                                                                      MD5:48F64032F368F28EB6BCC023E8356131
                                                                                                      SHA1:53DA77839238159D512DCB4BBB42B6D81E26AA65
                                                                                                      SHA-256:FB30947A7F55B40C8E6AA8F2F8A65CAF2A2ACBC6E6A6E213EA4F3436AD0C9516
                                                                                                      SHA-512:A0838CAE61255E9CE3F2401962F474665CAD22179FE96EE555B97C2DB7B9B1E59F4AAF929DABA98CFB9058E3A6A71072AA6C99108F85D1608704543AFB46D5D6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:'use strict';...(function(){.. var bootArgs = JSON.parse(document.getElementById('boot_args').textContent);.. window.idms = window.idms || {};. window.idms.app_config = window.idms.app_config || {};. window.idms.app_config.idmswcConfig = window.idms.app_config.idmswcConfig || {};. window.idms.app_config.idmswcConfig.formStyle = bootArgs.eyebrowFormStyle;.. var contextUrl = bootArgs.contextUrl;. if(contextUrl && contextUrl.substr(-1)==='/') {. contextUrl = contextUrl.substr(0, contextUrl.length - 1);. }. else {. contextUrl = '';. }... var _bootData = {. sstt: encodeURIComponent(bootArgs.sstt),. section: bootArgs.section,. location: bootArgs.location,. data: bootArgs.data,. contextUrl: contextUrl,. jsLogLevel: bootArgs.jsLogLevel,. inSite: bootArgs.inSite,. isInternal: bootArgs.isInternal,. isEnabledConfirmAccountName: bootArgs.isEnabledConfirmAccountName,. isEnabledLandingPagePhoneFormatting: bootArgs.isEnabledLandingPagePhoneFormatting,.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (61395)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2330393
                                                                                                      Entropy (8bit):6.214658851327051
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:49152:z3TeLepq6oNvG3e+VlDh24hKIrhaRrGrOdchF7pDpCKA:ZldvrhaRrGrOdchF7q
                                                                                                      MD5:765F8A6B9AD91D564B2D86D20A4DD218
                                                                                                      SHA1:9017C451D5F71DE5A32EB1855B75578D138CFF78
                                                                                                      SHA-256:9C68C82BB22BAE0B62969556CCF4E74C947F7A39B70FB177B9967466C6539DBB
                                                                                                      SHA-512:E67C1E0900A023AEE0520AE9073CB92E74EDA9E62FF87E59B608C2DCFE33A57051CDA7E0B57EEDF54871827B0DF80E9976484DE2E3871CEB03F2C715AA9AE4A6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=1123)}([function(e,t,n){"use strict";n.d(t,"a",(function(){return i}));var r=n(189);t.b=r.a;v
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 55 x 44, 8-bit colormap, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1501
                                                                                                      Entropy (8bit):6.936392233815846
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:d1hfvWwjx82lY2T3dpVgw9ZQpoyJ3VgBZYGrUPcbum5vT+DrLdKRdMI/9yb08Ft4:DANn2Rpiwz4J3i/Y2AkpxT+DVK/MI/91
                                                                                                      MD5:661D5E043242A61588175B0DD1FC6E45
                                                                                                      SHA1:246E4DE900E5525A65790655E6DE3D632649AB1A
                                                                                                      SHA-256:040D47627017D1C0B6CCDB613ADDEDBE7230EC423056A4E43473FA8ECA3BC66B
                                                                                                      SHA-512:D89BA6DEC43F6540DF65B992D1951CC069A0765170A328028DB35B0877648074C5386C20CEEAFC39B95AF250E2243ABF8E427C237A5FA0C20C0B7281053BE07D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/appleauth/static/bin/cb1900903086/dist/assets/privacy-icon.png
                                                                                                      Preview:.PNG........IHDR...7...,........,...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 Macintosh" xmpMM:InstanceID="xmp.iid:2D6AB3FD44E411E8B19BF497A25B09D6" xmpMM:DocumentID="xmp.did:2D6AB3FE44E411E8B19BF497A25B09D6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2D6AB3FB44E411E8B19BF497A25B09D6" stRef:documentID="xmp.did:2D6AB3FC44E411E8B19BF497A25B09D6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>(.X.....tEXtSoftware.Adobe ImageReadyq.e<...9PLTE.z..z..z..z..z..z..z.GpL.z..z..z..z..z..z..z..z..z..z..z.........tRNSf..Yo.).zbE.8.P....9.:....IDATH...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):500
                                                                                                      Entropy (8bit):4.865668145308484
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:YMWW/1Gg2rwSUb8WCULbmaUL188j2+ULQv8pUf5bErS:YMRl2EgWnmpFqgkO5I+
                                                                                                      MD5:BD47D84B0162700CBB151564F4E1EA1B
                                                                                                      SHA1:11DD16218E7DABE93815CEC08032BB950E55BF24
                                                                                                      SHA-256:1809970A58BCFACC3A62992D815CE22737B97D0FBF2BF44858F8DBC250391BDF
                                                                                                      SHA-512:CF60828BF833BDD6465F6530FD41C09F77569A6AC7FA5415F7F749E67A67DC2BEB8EAC3B0773B47284B9A2E078FA0D24EE52E4D9422FBC1B6ED1AA29BCE5AA4F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:{"id":"U3ApMGlbQ7i0BxFSFRcpQA","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"Find a Store","url":"https://www.apple.com/retail/"},{"label":"Apple Vision Pro","url":"https://www.apple.com/apple-vision-pro/"},{"label":"AirPods","url":"https://www.apple.com/airpods/"},{"label":"Apple Intelligence","url":"https://www.apple.com/apple-intelligence/"},{"label":"Apple Trade In","url":"https://www.apple.com/us/shop/goto/trade_in"}]},{"sectionName":"suggestions","sectionResults":[]}]}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:TrueType Font data, 18 tables, 1st "GDEF", 26 names, Macintosh, Copyright 2011 Google Inc. All Rights Reserved.RobotoRegularVersion 2.137; 2017Roboto-RegularRob
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):171676
                                                                                                      Entropy (8bit):6.461076726743102
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:Jyz4u0oy2goL/sAQRuzzlPrvRwhRFUzMWlYfxJVBxV+aYT3qPXZ10uNOIOU7og2i:JahOmCeu+bqPp1hWUMxFnI
                                                                                                      MD5:3E1AF3EF546B9E6ECEF9F3BA197BF7D2
                                                                                                      SHA1:DD1B1DB13FF1F72138C134C62F38FEF83749F36A
                                                                                                      SHA-256:79E851404657DAC2106B3D22AD256D47824A9A5765458EDB72C9102A45816D95
                                                                                                      SHA-512:81A9260AA3597C02C40AB4642C565D7584D99DDCB8A59ADDC92C15BA93F96F05F2C94DC77C2D5C11C1805F593D84E5E9C62373ECC6CA43A76D15C05C1B1D116E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://identity.eu.my-clay.com/fonts/Roboto-Regular.ttf
                                                                                                      Preview:........... GDEF.B....(....bGPOS......+@..].GSUB..Y........OS/2...........`cmap.wX....X...Fcvt +.....0....Tfpgmw.`...-.....gasp......(.....glyf&.....;....lhdmxUz`z...@....head.j.z...,...6hhea.......d...$hmtx.r.........8loca.w....0.....maxp.>......... name.....$....&post.m.d..(.... prep.f..../\...I......#...pH_.<...................R......0.s.................l.....I...J.0.............................T...............$.................3.......3.....f..................P. [... ....GOOG.@.........f.... ........:... . .....d...........................w.~.n...i...e.e.g.......&.r.....N.....5.%.....L...~.s.~...~.].~.^.~.5.~...~...~.M.~.p.~.d.......)...H.d.........K./.j.8.......5.w.?.......l...s.z.....-...j.5.....N.............v.......m.......P...1.0.........=...9.......V.....H.(.....X.@.....y.9.Z.m.}...0.\..._.=.]...<.}.`.h.......................j.....[.}....._..... ._.....i.....!...+...).......X...@.........q.......`.i...[...i.3.........Z.X.e.I.[.......f.n...J.Z.........F.a...B...>...{.......C
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65453)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):411464
                                                                                                      Entropy (8bit):5.386256083391202
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:cr1HUa4WlEyxMRoah2qg+ul0vcocVtifpZXjUgGg5UyrUblMnwHypq4:YllnqDul9jVtwJ72eZh
                                                                                                      MD5:A78AF43FAB840B7E3B95735BD323ED5D
                                                                                                      SHA1:DAFEF8BF1545DA679D6DE2EA59F3445940ABEC91
                                                                                                      SHA-256:B4AF9044E4527B02A27FB80891E443202D8D09BCD9A25340682E7A4599A81599
                                                                                                      SHA-512:408843107824D97EF177E05C52C2BB6C739B61306A29F22C64F5346762ACE147D7402600C675ECDC3712C61845D7E99CE21B1A6B8C753F9D417693EF451B151A
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:/*! For license information please see home-f4da4487a83b32e538a7.js.LICENSE.txt */.window.webpackChunk_idms_private_appleauth_web_sa&&delete window.webpackChunk_idms_private_appleauth_web_sa,function(){var e,t,n={2611:function(e,t,n){"use strict";n.d(t,{Kq:function(){return E},HY:function(){return M},Eu:function(){return q},VP:function(){return $},$V:function(){return K},LU:function(){return qe}});var r=n(6441),o=n(8551),i=n(5491);let a=function(e){e()};const u=()=>a;var s=n(538);const c=Symbol.for("react-redux-context"),l="undefined"!=typeof globalThis?globalThis:{};function f(){var e;if(!s.createContext)return{};const t=null!=(e=l[c])?e:l[c]=new Map;let n=t.get(s.createContext);return n||(n=s.createContext(null),t.set(s.createContext,n)),n}const d=f();function p(e=d){return function(){return(0,s.useContext)(e)}}const v=p();let h=()=>{throw new Error("uSES not initialized!")};const y=(e,t)=>e===t;function m(e=d){const t=e===d?v:p(e);return function(e,n={}){const{equalityFn:r=y,stabili
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):196938
                                                                                                      Entropy (8bit):5.135396650531942
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:+jNyqUXiJc25xwftWJc6qdcLwQnQoAkSWZmT6ocTzVqJlO4QA3chodGWXTDvFz8L:cUXiuatrXojm
                                                                                                      MD5:00457FBC4A59737B8E35F6AB9FA9CB0C
                                                                                                      SHA1:18E6E6066B28939E219A4CF8E45F07CF25C601F8
                                                                                                      SHA-256:F5EC5CFEFC085F50D63BC1E671B579DE23B1F9C0999A60DE6853552910730A31
                                                                                                      SHA-512:79B47CE7F6F45B4A80E2B808AA26072E627AA84A50C70E2E9E58E6DB31713CCF28AD79E45B15AB81DC4B74FFB2D4854D22E182C1EF1D666C65A9AABB9B0AC81E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
                                                                                                      Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 435 x 151, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):9534
                                                                                                      Entropy (8bit):7.935352991283852
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:imOJwvBtZkrMMxWw9luBYU6AvKXuUbEYTJdd1ij05TfYoAqGx+6:Vt8MMx9QN6veIECvij05TA2M+6
                                                                                                      MD5:CA89CA3540A0094F63796140AECD2569
                                                                                                      SHA1:049EABDEA799C8DF5425F87CFA1F021DCF48FA58
                                                                                                      SHA-256:BD9F83380EA8FD7DB78BB1359EECE22F8B855481F8331D10C7062D37186886F6
                                                                                                      SHA-512:048E32A68F3C59B463A584BAF01AD530A3BDFF67AC1BF066F9B0751D29B05008619FD7C62AE905B6B3C5DD5314C3DA26558A4ECA404C63CBD2DC15865B786FE2
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.....................pHYs...........~... .IDATx..Y...y...C..D....l.......<.....y.M .~.. @..A.A. .D.H.7.F$_...)Y.D.:x.....H..V.$...!............z...g..................X,>T.O>^...*..x.Z;\.MMLNM.1......r.v.T...~#..?.AP...:.Dmr....,.wo.......-..K.......~+.p;'''.... ..2....dH....:....z..b.~...e.6... ....G.............[.n.N.......!..........95@....R.T.Q...S8...Qn..G..2.E ..|Qq..X..yF.@..!.AP.T..KK...S..E.Q.....T.R....9.y....(...}.A....d...J..n.;.. (#Q8.&-..rh.+....O...HQ7.*...0..!.r. (...&...X..E...*.VfY...A-y2*. ....!..AP.T*.vP....#..!..*.Z....+.g..Y../.A.oU.W..+... ..e-z..+.........c..z..qn~.39.H.ssuT6B...*.....*.r(....X.R...A...!F.+....R.z$.............thjj...=.AP..\.|.=.!]....v.. (u!_.....2.f....R..occ.3:.E...\....V. ..?0.C.Dk..y'.A..Z.M`*.t..........S9.S...AP... ... .J]....A..... ......`..f..u..3.0. ....A...A./.... ..x.f.`.AP..0..3..:^....A...2.......Mw.X.`_,...k......:;Q[..Xm.......8Vi..<..wvn.]Yd...k.. ..u..NN.2..........uf.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11857)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):45018
                                                                                                      Entropy (8bit):5.358020920630629
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:6ffMFzcFXMPC2UmAZwrbSc3kMs62HmqwxiApq/RoWBp:6XMFzcFXMPCDmaUSYkMs62HNApqOu
                                                                                                      MD5:BAA6703AE31B710081BC8F40796507CC
                                                                                                      SHA1:62A80AF2056252EF1942CB8CD392F8A67D8757C9
                                                                                                      SHA-256:B5A9BF072ADE217AB958474521D73134E7C3520E2FB56722A8BF555769DBFF72
                                                                                                      SHA-512:C584E8B692810F3E76526FB32AEAAB62DE7DD71DDFC262F72E71A7DBE3A518337C14DB9E99974037D1038A03EC1927972EDF207F29A3432BB75034F11625091D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){n(1),n(3),e.exports=n(4)},function(e,t,n){(function(e){function t(e){ret
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (432)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):754
                                                                                                      Entropy (8bit):5.271812862321562
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:U8xDjW3FgxR4BLn2pHJlxoZmM+qN655HXzk57szkM9WJ1JgIOuHhA/XvoPPWV5k:zDjJXHPqN65NjycNMK5k
                                                                                                      MD5:7EC78B141B996CC21791F4CEDE96835A
                                                                                                      SHA1:2DB67DBDD357EC484017735D91A93C6F2A71324A
                                                                                                      SHA-256:304509C623CF149B85192D5C4DD22EE1EA382EA6E1A5CB737661A4CCE0FE0FA6
                                                                                                      SHA-512:FCA01ECAF3B4344161B7530BFD21BC4AE65CF5ECF357B8802EDA069D76F84B6D5D1B4D1802A5C9FBB11FB1DB45229EC65F8C4F6E5824C522D40B2154696C01BA
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:/**/ console &&console.log &&console.log({"ip":"8.46.123.189","hostname":"static-cpe-8-46-123-189.centurylink.com","city":"New York City","region":"New York","country":"US","loc":"40.7143,-74.0060","org":"AS3356 Level 3 Parent, LLC","postal":"10001","timezone":"America/New_York","readme":"https://ipinfo.io/missingauth"}); typeof jQuery37105484807738369033_1736970097837 === 'function' && jQuery37105484807738369033_1736970097837({. "ip": "8.46.123.189",. "hostname": "static-cpe-8-46-123-189.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".});
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format, TrueType, length 9552, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):9552
                                                                                                      Entropy (8bit):7.934254900729429
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:fXRoWcf2Ly781d42jQQGoAdlFHNaXAjm6ztLo2Mj+uxIo4+2cWidi/6gBc:ZoWcpI3423GoAdrHowj39MjsigiM/A
                                                                                                      MD5:E9E7624727BA14678B9A71B6F90745E3
                                                                                                      SHA1:0F0B7625CD06387C601F1632B0F69719B920F68A
                                                                                                      SHA-256:6DE3580FDEACE0FF74927B2449E34587DD0B2A03C7711CF0087925E25429EFE3
                                                                                                      SHA-512:6093268C146DD14DFADF6C092D53DB3989AF0BCBAE012579C90E9C7AA64A00496E66BA1A4423F10AB0BEA805448170D95C17296AE030DDFA32ACA9062FBC418C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/iforgot/static/bin/cb3432457731/dist/assets/shared-icons.woff
                                                                                                      Preview:wOFF......%P......Ah........................FFTM...l.........9..GDEF.............'.=OS/2.......J...`@.]Ncmap.......B...B....cvt ...4.......".d..fpgm...H............gasp................glyf.......h..+..6.0head..!`...0...6....hhea..!.... ...$.Y.Dhmtx..!....{....e...loca..",...p...p/1:&maxp..".... ... ....name.."....?...aw.[.post..#........0.x..prep..$....}........x.c```d............h.Wk.}..x.c`d``..b1 fb`.B3 f.......ex.c`a|.8......1.....J.e.dha``b`ef.....! .5...#.G.....0.1.a...3")Q``..g.....x.c```f.`..F.......|... ...@.G....$....LP...l.0&.#..`b@.......u.....x.c`..<..x..2....B..x..V.s.F..|$NB.....X.q..+.R..L..e...Z.J+.Nz..2.....3.7..~oe.@.v.i&....}...P......h=3f.Z4.s/..........)........}.....d.o.......Dt.PF....m............^ ...l..-AUF.0.IJ......J....1.y;.0....l..v..M2Zg..YQ.....0.d...0t(.....c......Kc..!..C9%a..&.}W.I...8.;.-...DO.pw../.. j[.v.....;..,vj....q..72ih...D...Sf.....|.q%..)..,g....6..)Q].YP..)...=...z9...-f.&x.8.~O...)..h..`..J..e\OUL..:-.-.z....(.P.j2..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                      Category:dropped
                                                                                                      Size (bytes):22382
                                                                                                      Entropy (8bit):1.7993121781592736
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:sSY37LOM5M80I15CEARV/acnFNOpaF/vXE:sSw7LOekI1EE+fPOpaF30
                                                                                                      MD5:891E510219786F543CA998282ED99F45
                                                                                                      SHA1:19FE2FF6A2418BCB44B02308B998CEF84199EE08
                                                                                                      SHA-256:E4BDF72E2F803F7E19907C12F407AC7F7CD5F1F94BFD730B9BE24B0D49191B48
                                                                                                      SHA-512:E6729E7E1ED1909297317E249ADB7AF6C230B2A7082EA792C7776FA5037C8ED8AAF02BCC4015334B6C439732F965CE19291FFE863126D0C20BED9A0C89C4A95B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................................................................................................................................................X.......J......."...........................................V..............................................................................................X......................................................................................................................................................................................................................................................................................................................]...........................U.......................................4...........................v...........2...t.........................................................H...9...................................................................c..............................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):500
                                                                                                      Entropy (8bit):4.865668145308484
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:YMWW/1Gg2rwSUb8WCULbmaUL188j2+ULQv8pUf5bErS:YMRl2EgWnmpFqgkO5I+
                                                                                                      MD5:BD47D84B0162700CBB151564F4E1EA1B
                                                                                                      SHA1:11DD16218E7DABE93815CEC08032BB950E55BF24
                                                                                                      SHA-256:1809970A58BCFACC3A62992D815CE22737B97D0FBF2BF44858F8DBC250391BDF
                                                                                                      SHA-512:CF60828BF833BDD6465F6530FD41C09F77569A6AC7FA5415F7F749E67A67DC2BEB8EAC3B0773B47284B9A2E078FA0D24EE52E4D9422FBC1B6ED1AA29BCE5AA4F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.apple.com/search-services/suggestions/defaultlinks/?src=globalnav&locale=en_US
                                                                                                      Preview:{"id":"U3ApMGlbQ7i0BxFSFRcpQA","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"Find a Store","url":"https://www.apple.com/retail/"},{"label":"Apple Vision Pro","url":"https://www.apple.com/apple-vision-pro/"},{"label":"AirPods","url":"https://www.apple.com/airpods/"},{"label":"Apple Intelligence","url":"https://www.apple.com/apple-intelligence/"},{"label":"Apple Trade In","url":"https://www.apple.com/us/shop/goto/trade_in"}]},{"sectionName":"suggestions","sectionResults":[]}]}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64791)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):398571
                                                                                                      Entropy (8bit):5.4578561936958865
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:bGJIk4rEnjykxfDgH3bqNAg9z5az554YRQm9/mR8watLV6LUN6B6vZAldu1HCyGm:CKk4rMOg9z5az55VEjyQG+YzfdClR9s9
                                                                                                      MD5:0B39246A2DF73C7B5A66B4DC5C611C4A
                                                                                                      SHA1:1BB458B0F66582B30832EBFE3BCD8367EED6BF18
                                                                                                      SHA-256:631A0099861F33E4A735B776CA139A62C5AEE33283826248349F298B2E590875
                                                                                                      SHA-512:47E566EC162BE14CE664E99C62407F05EC78FEE8C5CE9E3A93AF576949A5366AE6DBF6603B7B58645F3BAB553F2927F10AD4B7C610D49484FDCDC022E6548A14
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:/*! For license information please see index.js.LICENSE.txt */.(()=>{var e={125:()=>{window.addEventListener("load",(function(){document.querySelectorAll("[data-copy-text]").forEach((function(e){e.addEventListener("click",(function(){navigator.clipboard.writeText(e.getAttribute("data-copy-text"))}))}))}))},294:()=>{let e={init:function(){const t=document.getElementById("ring-timer");null!=t&&e.setup(t)},setup:function(e){const t=e.getAttribute("data-timeout-redirect"),d=e.querySelector("circle"),n=e.querySelector(".ring-timer__time");let r=parseInt(n.getAttribute("data-time"),10);r<0&&(r=0);const i=parseInt(n.getAttribute("data-max-time"),10);let o=i-r,a=setInterval((function(){const e=1+o*(477/i);d.style.strokeDashoffset=e;const r=i-o;let s=Math.floor(r/60),u=r-60*s;s=s<10?"0"+s:s,u=u<10?"0"+u:u,n.innerText=s+":"+u,o++,o>i&&(clearInterval(a),null!=t&&(location.href=t))}),1e3)}};window.addEventListener("load",(function(){e.init()}))},540:()=>{function e(e){let t=e.currentTarget.nextSib
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64945), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):561819
                                                                                                      Entropy (8bit):5.3916758440990025
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:HdlCYNJOZaxsKHLL198xnlilrIIYILIUISNr/BVBtM0OAKb4KPP5Fv9jjBzD69Vd:HnCYNJOZaxYlgrLR8x3WUyz+SF
                                                                                                      MD5:AFB1ACE4DCC38C8E776DF3E969FF3F25
                                                                                                      SHA1:4405D094F18FF7ED533C79B064B35314764ABB24
                                                                                                      SHA-256:7C97771CE3A7AB9AD7DD7F6E047FD17395915FA89AA3C5C250EFD7971762C084
                                                                                                      SHA-512:56746878695E6FAA5289901D8A71904583F41991994AD2DCF33A22A5F840318FE626D63420B5154D919EFAEAD2A4DACB3F911B53096D041CE00E7DAC1533FA29
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/appleauth/static/cssj/1493310527/profile/app.css
                                                                                                      Preview:[dir=ltr],[dir=rtl]{unicode-bidi:-webkit-isolate;unicode-bidi:-moz-isolate;unicode-bidi:-ms-isolate;unicode-bidi:isolate}bdo[dir=ltr],bdo[dir=rtl]{unicode-bidi:bidi-override;unicode-bidi:-webkit-isolate-override;unicode-bidi:-moz-isolate-override;unicode-bidi:-ms-isolate-override;unicode-bidi:isolate-override}html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:baseline}button{background:none;border:0;box-sizing:content-box;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:2px solid #0071e3;out
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):6884
                                                                                                      Entropy (8bit):7.891168806591027
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:IkkUsWlJkDCvrLTwfa0iNBppaaC5/e/4TvrbNZEHK:mUXkGvrLcfaJpYrDEHK
                                                                                                      MD5:36628D41138BD45A55C901B64F0FF98E
                                                                                                      SHA1:0A3B98F475893B9B39D969F5AADE4E4E288CCFBF
                                                                                                      SHA-256:EFD2034F9F4151FA39299BC91EA548E8F303B3B3DFD4C52B07D27DAF9BFE6CB8
                                                                                                      SHA-512:DD3C90C480CACFE1B537FD86ED392398A76D575F7F1D5F3FB1F149F869B84D35DE8347EBBD61653AE4E551054AAE36E75F2C7492D3728851AA8237E0F63CE571
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...d...d.....p.T....sRGB.........eXIfMM.*.......i......................./...P.......................d...........d....ASCII...1.86.0-3G7AVSN4QULD62GZXUBFMNLQBI.0.1-8..t'....YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <dc:creator>. <rdf:Seq>. <rdf:li>1.86.0-3G7AVSN4QULD62GZXUBFMNLQBI.0.1-8</rdf:li>. </rdf:Seq>. </dc:creator>. <exif:UserComment>1.86.0-3G7AVSN4QULD62GZXUBFMNLQBI.0.1-8</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..:......IDATx..]..TUz....z_......P...".......A4..$.....1#........D..q.3s..Kr.(..@...*.v...hzo.z.~....zU].]e..I..\.........T...a..hj.B.B.B..].g#.!.^.f-B#B.B5B...j.s....-.......G.s.&#..7..'..`.N.B9.&.m.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (12505)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):13729
                                                                                                      Entropy (8bit):5.499027312121483
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:7w0dSohLI/vnpiTAvJu3CMS1lqjjk3wcGtjVQf3Wi83/t0q:Ndv+/PCA8ClqiwcRf3WiWV0q
                                                                                                      MD5:ADF5BE3456C326E8848438C776EC7C29
                                                                                                      SHA1:C59C27A2C55BA6FD3C86BA4A4A2F6CCFECEC5BCC
                                                                                                      SHA-256:7858D220124EE618D062B51F055A900FA382C1B8D6056AA5E24258953F844620
                                                                                                      SHA-512:144650AA521E17A0D40DC1579C73DAE80EE28FB0DB7AF0CD47CFA63C385A2E1D01EECCEE29807370B9F82C68062852A8D74C69C742395ECF904E83CA58373D29
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/appleauth/static/jsj/1964430452/common-header.js
                                                                                                      Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,t),i.l=!0,i.exports}t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(t.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=861)}({861:function(e,n,t){t(862),t(863),t(864),e.exports=t(865)},862:function(e,n){(function
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (45262)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):45448
                                                                                                      Entropy (8bit):4.991873929312288
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:pS7p4W44vR3b8uuXTxXIXcave1vee/YNVwA1NAGCR//f5TTCE6/iSphWhO7E9Z85:pS7p4W44vR3b8uuXTxXIXcave1vee/YT
                                                                                                      MD5:7FB24D229E183AB411ED7662850CE5A0
                                                                                                      SHA1:AB45D979CF4185CA6B49BA7BCEBD7C0EA7A52F1A
                                                                                                      SHA-256:834F65E861D9E517777F27EBC9BBD2A2FDB291C9D2D913D03E8BAD40600DA99A
                                                                                                      SHA-512:8F5150BE52C163BC58AD27B4AB52DD2514AEEF9AB1D138C58C9F23EE702600637C0C6C06E8866718A281AD9A6B42514559BAB8C25C1936D9517FE9E085027ADE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.apple.com/ac/globalfooter/7/en_US/styles/ac-globalfooter.built.css
                                                                                                      Preview:@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:100;src:local("."),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:200;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:300;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../assets/ac-f
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 5652 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):70857
                                                                                                      Entropy (8bit):7.993208981606479
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:1536:cBBfgWxg7McnRdaRx9krb5LhxHG1gmvlpWUZA1eog3e7xr:Lg+3n3ax9kHV3Wgmdg2A1Y3elr
                                                                                                      MD5:416250F60D785A2E02F17E054D2E4E44
                                                                                                      SHA1:21572C9751E5A3DC20395BEFA0FCB349C32C4811
                                                                                                      SHA-256:0A012CF808A24573168308916092D2D4BD3F2B4AF8E16B59167013CC77ACEE55
                                                                                                      SHA-512:CF1E7ACF47464F00D206E9149475E22B8EA5A31727FA16344CD151384D850B83ECE5E9ABE4AC62861DBA0DC3D3410955611D94665B60E2FAA0C3D7A3D7C88404
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.....................IDATx..u.]....{.s..{F..!N..K...B...EZ...B...w..!..Ml2...G...3.IF....o.Cg2..}...Yk=[.x.].p.X........... ........;..-.lN..R.H..I..!.@).u.:..>...M...Rx.{8...0.4t.r...2]Q..\6]5.=.@Y.]..............f].g.Wz..Z..E.>-..8*.... !.B$.VIA..+....a)..-v........I..xSk..C..z..g.s'.f.I..t.N..R.u... -K.n.E.ve.;m..7....i.#.....&.._A......f_.]....."n..!..zbn.N>..S..o^...p...'..<...+.....(...b@#.h`...}.1}\.s.}....=.O...K....7..9...m.....d.. $.....).....%I.9....B.......*..._K....P`.7..~=...l.....y..2.(.J..8.+YW.....}.T..wJ.t~9...w...........N...>...dTA.....DL.g=p..}6..6oZ.....w..-8k...8.+....a[p..3y.. ;x.57;.^tT.. .(........v.....u.1#.<..x..`.....&....&{...o.....J[...kJ.i.B...U.H.:.^x....!.~c.J..6.n..~M.|...........l.l..@H..J.r....).....&..(.....>^n?...(......U..F...'Vn?.;.[....[........../.^~...T.9zx.w|R...>*.......B.]w..5bk:B%...RC....W..h.!J.%`U..0.....3a2.nvg.].....+....>..b..x.`T..{\i..n..._](L.Y.]....p.cG
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (49996)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2168228
                                                                                                      Entropy (8bit):6.251432485525191
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:49152:+3TeLepq6oNvdZcDkMD1strQJ2PoNDxqvHpwSKQZH+:CD1strQJ2PoNDxUO
                                                                                                      MD5:385D019E629DFC6CB9B8966EC47F0D13
                                                                                                      SHA1:338A9663F029F0A063AAE9D3372B149F77CB1DA8
                                                                                                      SHA-256:24905B938816E6954E065C633C889E2B968E9E915E69471058728A3C0AC6C105
                                                                                                      SHA-512:A553536BC7D0A5B5BCE6392834F426CF7C082FADE6403D21CB6F0153AC1C572DB0D3AC4EFE43E8D240F2F084F9E50DDBA0819406E2E87D06B2D1B578704687A6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:!function(e){function r(r){for(var n,l,f=r[0],i=r[1],a=r[2],c=0,s=[];c<f.length;c++)l=f[c],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(p&&p(r);s.length;)s.shift()();return u.push.apply(u,a||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,f=1;f<t.length;f++){var i=t[f];0!==o[i]&&(n=!1)}n&&(u.splice(r--,1),e=l(l.s=t[0]))}return e}var n={},o={1:0},u=[];function l(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.m=e,l.c=n,l.d=function(e,r,t){l.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,r){if(1&r&&(e=l(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null)
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 41 x 41, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):654
                                                                                                      Entropy (8bit):7.505580143868344
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:6v/7O/6Ts/Ek+CVQiRwxSG6CADWBS4Sn4BVxNmOuGQH0Y5Uw5131YZyORtCZwfX2:z/6zk+C2Vx8CADWo4BBVx0OHobF0fRtw
                                                                                                      MD5:998DC68493A838B8500BF3377CF3F8DB
                                                                                                      SHA1:FD04D699F91541F5ABE080B96B61696436758B76
                                                                                                      SHA-256:8CA7314C7C38DA00143BFC118009DE7A90BF87488C2C5F4605B3AAFBF6500D09
                                                                                                      SHA-512:E6479C3DC18483F76AFA4BE5B83E511B00FF1CDFB5F9CF230CD74A806947E7246168396EC75E7BD1C38564675121CFC59DB5FA2EEC4C47A899ED7B112C366CFC
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://identity.eu.my-clay.com/images/logo-sso/sso-microsoft.png
                                                                                                      Preview:.PNG........IHDR...)...)......`......pHYs.................sRGB.........gAMA......a....#IDATx..=..A...3.&{YV...'..$./`....X....'....%X..v6....K.......5DB.W$.c^.g.#A...#...+.e.I.cv...a.N..M..{.........a.v..ly.n..p...R."..l6.x<.|>oT*.&V...nB..d......V..R.1q......A.+./...Q......e..L..h..u]qY.d.Y..,R,..l...`$ua$u..w.?J.s.<...g.x.I.....c].$..>.v....ul4...y..{....~.....I].I].I](.I.fd........i.g.P.M.b^>...Ob;|....d.+...G...f./.....H..u..c.|..E..4..pvr.C..|~..T0.n].I].I](.......t..DK.......U..$...n....[.N......$b..g..d"...r.}.3'*|F..(......S7..>."*...`............:..q...B.i.\A.}U.V..1.Z@!.@.z.V.....8.../.~.&.?.8.......IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):185
                                                                                                      Entropy (8bit):4.765675884187388
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:+JdL0EcgtKJRKnmvaEf5AVeMvSSxK+wx8FECxnTXLog4z/85G2AY:+JztiKyf5weMaoK+S8mC1XLOU5b9
                                                                                                      MD5:A995CE7CB1A998673679B6C0B4E346AB
                                                                                                      SHA1:8212F2EAB4920A5B4F67A7C32EA847918818C3EE
                                                                                                      SHA-256:976DAD86563D55F8AF1EDA1DBF885BEA55FFD0984F62817CB0359268254C692C
                                                                                                      SHA-512:8EF917FC43490356D105A14BF2588658069B244CE3A8F3D10E57A15ACA1FD569ADA60F5A3200CC0AEF9D98B27BE08C7F4A5F95FB94D5C195DBBE26A189DF4D9D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://appleid.cdn-apple.com/iforgot/static/cssj/N680915563/iForgotWeb.css
                                                                                                      Preview:.two-column-layout__column-content{}.hsa2-sk7{display:none}.hsa2-sk7--isReactStep{display:block}.idms-modal .idms-modal-dialog .button-group:not(.full-width){flex-direction:row-reverse}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:TrueType Font data, 18 tables, 1st "GDEF", 26 names, Macintosh, Copyright 2011 Google Inc. All Rights Reserved.RobotoBoldRoboto BoldVersion 2.137; 2017Roboto-Bo
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):170760
                                                                                                      Entropy (8bit):6.461560977756977
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:q4X4HXYXXXXXX+zkBa9dX3CyiSB1/R7O0aXjC1YHeA9bOuPUPT9mYZK9K4N09PO9:qRLX6XiuMPT/eKa+JSTyXI
                                                                                                      MD5:EE7B96FA85D8FDB8C126409326AC2D2B
                                                                                                      SHA1:0CE37CED9C5FCAC9BDC452A432C1258870BA4677
                                                                                                      SHA-256:7D0B991EE3E0BE7AF01AD7EA8CD2BEEA6C00A25E679A0226B6737F079AAFFF86
                                                                                                      SHA-512:63849D833A0D2F923066DA3CD83332C1C48E5D599730A96E6CB36738A0AC7A9E108236E74E3EDAC3A6D680A9A7C4776BEF801E492536AB2A1DB66588D1AD5A72
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://identity.eu.my-clay.com/fonts/Roboto-Bold.ttf
                                                                                                      Preview:........... GDEF.B.........bGPOS.nK... H..e.GSUB..Y...x....OS/2...........`cmap.wX....X...Fcvt +~....0....Hfpgm_.....-.....gasp............glyf..H...:....hdmx.......@....head...\...,...6hhea.&.....d...$hmtx'..].......8locaw..C..0.....maxp.>......... name.m.A.......5post.m.d....... prep*v60../\...)......#..Np._.<...................R..0.....s.................l.......0.5...............................N...............2.................3.......3.....f..................P. [... ....GOOG. .........f.... ........:... . .....d.................-.|...@...@...\..._.@.G.K.?...|...(.....^.9...#...n.S.~......._.......F...@...7...i...d...=..._...V.B.}...9...6.....".x...-.).K.b.......<.V.3.......b...s.^.....U...x.(.....U.............V.).....T.......E...(.D.t.;.....#...........I.9.x.`...9.....,.......4.J.D...o.,.B...B.S.H.......E.z.h...m.....F.o...~...o.{.i...B...o...B...o...8.....z.h...................J...0.......".0.j.B.....c...c...Q.J.........\...^.F.V.......M.i.~.F.V.......~.L.Y...7...0...e.......K
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 435 x 151, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):9534
                                                                                                      Entropy (8bit):7.935352991283852
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:imOJwvBtZkrMMxWw9luBYU6AvKXuUbEYTJdd1ij05TfYoAqGx+6:Vt8MMx9QN6veIECvij05TA2M+6
                                                                                                      MD5:CA89CA3540A0094F63796140AECD2569
                                                                                                      SHA1:049EABDEA799C8DF5425F87CFA1F021DCF48FA58
                                                                                                      SHA-256:BD9F83380EA8FD7DB78BB1359EECE22F8B855481F8331D10C7062D37186886F6
                                                                                                      SHA-512:048E32A68F3C59B463A584BAF01AD530A3BDFF67AC1BF066F9B0751D29B05008619FD7C62AE905B6B3C5DD5314C3DA26558A4ECA404C63CBD2DC15865B786FE2
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://identity.eu.my-clay.com/images/logo-login/saltoks.png
                                                                                                      Preview:.PNG........IHDR.....................pHYs...........~... .IDATx..Y...y...C..D....l.......<.....y.M .~.. @..A.A. .D.H.7.F$_...)Y.D.:x.....H..V.$...!............z...g..................X,>T.O>^...*..x.Z;\.MMLNM.1......r.v.T...~#..?.AP...:.Dmr....,.wo.......-..K.......~+.p;'''.... ..2....dH....:....z..b.~...e.6... ....G.............[.n.N.......!..........95@....R.T.Q...S8...Qn..G..2.E ..|Qq..X..yF.@..!.AP.T..KK...S..E.Q.....T.R....9.y....(...}.A....d...J..n.;.. (#Q8.&-..rh.+....O...HQ7.*...0..!.r. (...&...X..E...*.VfY...A-y2*. ....!..AP.T*.vP....#..!..*.Z....+.g..Y../.A.oU.W..+... ..e-z..+.........c..z..qn~.39.H.ssuT6B...*.....*.r(....X.R...A...!F.+....R.z$.............thjj...=.AP..\.|.=.!]....v.. (u!_.....2.f....R..occ.3:.E...\....V. ..?0.C.Dk..y'.A..Z.M`*.t..........S9.S...AP... ... .J]....A..... ......`..f..u..3.0. ....A...A./.... ..x.f.`.AP..0..3..:^....A...2.......Mw.X.`_,...k......:;Q[..Xm.......8Vi..<..wvn.]Yd...k.. ..u..NN.2..........uf.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1621)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1622
                                                                                                      Entropy (8bit):5.190331536255181
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:c4hmMd7biG4WL7f5iQVGtWjxwY096IOOr9zxDhOSDPGxJqnJkJGa94c6DmiVKob7:fhTBjf5ZVGMjf1olqxJqJkTiNZ/ANXlM
                                                                                                      MD5:CA38A87A6C6AEEDCB2E175F99CD7C6FB
                                                                                                      SHA1:E0B51B38E39473D63F32AC7F17AFE1403711E2A6
                                                                                                      SHA-256:0BFF01B41B8CB4029163BB35826202FA274A6E27570D61AAA39232FC5158275E
                                                                                                      SHA-512:AEF96E158B9D853C9B83B7E0075103838C829987CB25F7BE8D79B2B6858EB1285BEC71FAB05DC1722B1554002D79E9B5510AF9989D29D2A0C6160C740A3A44CA
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:!function(){"use strict";var n,e={},r={};function t(n){var o=r[n];if(void 0!==o)return o.exports;var i=r[n]={exports:{}};return e[n].call(i.exports,i,i.exports,t),i.exports}t.m=e,t.amdO={},n=[],t.O=function(e,r,o,i){if(!r){var u=1/0;for(l=0;l<n.length;l++){r=n[l][0],o=n[l][1],i=n[l][2];for(var f=!0,a=0;a<r.length;a++)(!1&i||u>=i)&&Object.keys(t.O).every((function(n){return t.O[n](r[a])}))?r.splice(a--,1):(f=!1,i<u&&(u=i));if(f){n.splice(l--,1);var c=o();void 0!==c&&(e=c)}}return e}i=i||0;for(var l=n.length;l>0&&n[l-1][2]>i;l--)n[l]=n[l-1];n[l]=[r,o,i]},t.n=function(n){var e=n&&n.__esModule?function(){return n.default}:function(){return n};return t.d(e,{a:e}),e},t.d=function(n,e){for(var r in e)t.o(e,r)&&!t.o(n,r)&&Object.defineProperty(n,r,{enumerable:!0,get:e[r]})},t.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(n){if("object"==typeof window)return window}}(),t.o=function(n,e){return Object.prototype.hasOwnProperty.c
                                                                                                      No static file info
                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                      Jan 15, 2025 20:41:34.514990091 CET192.168.2.51.1.1.10x9436Standard query (0)www.google.com65IN (0x0001)false
                                                                                                      Jan 15, 2025 20:41:34.514990091 CET192.168.2.51.1.1.10x2ee2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                      Jan 15, 2025 20:41:36.090037107 CET192.168.2.51.1.1.10x65ceStandard query (0)identity.eu.my-clay.comA (IP address)IN (0x0001)false
                                                                                                      Jan 15, 2025 20:41:36.090212107 CET192.168.2.51.1.1.10x3630Standard query (0)identity.eu.my-clay.com65IN (0x0001)false
                                                                                                      Jan 15, 2025 20:41:38.108043909 CET192.168.2.51.1.1.10x1813Standard query (0)identity.eu.my-clay.comA (IP address)IN (0x0001)false
                                                                                                      Jan 15, 2025 20:41:38.108474016 CET192.168.2.51.1.1.10x9731Standard query (0)identity.eu.my-clay.com65IN (0x0001)false
                                                                                                      Jan 15, 2025 20:41:38.534511089 CET192.168.2.51.1.1.10xbdaStandard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                      Jan 15, 2025 20:41:38.534799099 CET192.168.2.51.1.1.10xb3e5Standard query (0)ipinfo.io65IN (0x0001)false
                                                                                                      Jan 15, 2025 20:41:39.182928085 CET192.168.2.51.1.1.10xbc4eStandard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                      Jan 15, 2025 20:41:39.183149099 CET192.168.2.51.1.1.10xe303Standard query (0)ipinfo.io65IN (0x0001)false
                                                                                                      Jan 15, 2025 20:42:09.548410892 CET192.168.2.51.1.1.10x9064Standard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                      Jan 15, 2025 20:42:09.548525095 CET192.168.2.51.1.1.10x958dStandard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                                                                                      Jan 15, 2025 20:42:10.630943060 CET192.168.2.51.1.1.10x2524Standard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                      Jan 15, 2025 20:42:10.631189108 CET192.168.2.51.1.1.10xa5cdStandard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                      Jan 15, 2025 20:41:34.521821022 CET1.1.1.1192.168.2.50x9436No error (0)www.google.com65IN (0x0001)false
                                                                                                      Jan 15, 2025 20:41:34.522134066 CET1.1.1.1192.168.2.50x2ee2No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                      Jan 15, 2025 20:41:36.100805998 CET1.1.1.1192.168.2.50x3630No error (0)identity.eu.my-clay.comidentityapi-38d07.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 15, 2025 20:41:36.105545998 CET1.1.1.1192.168.2.50x65ceNo error (0)identity.eu.my-clay.comidentityapi-38d07.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 15, 2025 20:41:38.128968000 CET1.1.1.1192.168.2.50x1813No error (0)identity.eu.my-clay.comidentityapi-38d07.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 15, 2025 20:41:38.132242918 CET1.1.1.1192.168.2.50x9731No error (0)identity.eu.my-clay.comidentityapi-38d07.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 15, 2025 20:41:38.542596102 CET1.1.1.1192.168.2.50xbdaNo error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                      Jan 15, 2025 20:41:39.189497948 CET1.1.1.1192.168.2.50xbc4eNo error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                      Jan 15, 2025 20:42:09.555288076 CET1.1.1.1192.168.2.50x9064No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 15, 2025 20:42:09.555752993 CET1.1.1.1192.168.2.50x958dNo error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 15, 2025 20:42:10.638319016 CET1.1.1.1192.168.2.50xa5cdNo error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 15, 2025 20:42:10.639331102 CET1.1.1.1192.168.2.50x2524No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      • ipinfo.io
                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      0192.168.2.54973134.117.59.814436340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-15 19:41:39 UTC539OUTGET /?callback=jQuery37105484807738369033_1736970097837&_=1736970097838 HTTP/1.1
                                                                                                      Host: ipinfo.io
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-15 19:41:39 UTC456INHTTP/1.1 200 OK
                                                                                                      access-control-allow-origin: *
                                                                                                      Content-Length: 754
                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                      date: Wed, 15 Jan 2025 19:41:39 GMT
                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                      x-xss-protection: 1; mode=block
                                                                                                      via: 1.1 google
                                                                                                      strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-15 19:41:39 UTC754INData Raw: 2f 2a 2a 2f 20 63 6f 6e 73 6f 6c 65 20 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 20 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 22 68 6f 73 74 6e 61 6d 65 22 3a 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 6c 6f 63 22 3a 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 22 6f 72 67 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 70 6f 73 74 61 6c 22 3a 22 31 30 30 30 31 22 2c 22 74 69 6d 65
                                                                                                      Data Ascii: /**/ console &&console.log &&console.log({"ip":"8.46.123.189","hostname":"static-cpe-8-46-123-189.centurylink.com","city":"New York City","region":"New York","country":"US","loc":"40.7143,-74.0060","org":"AS3356 Level 3 Parent, LLC","postal":"10001","time


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1192.168.2.54974034.117.59.814436340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-15 19:41:39 UTC399OUTGET /?callback=jQuery37105484807738369033_1736970097837&_=1736970097838 HTTP/1.1
                                                                                                      Host: ipinfo.io
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-15 19:41:39 UTC456INHTTP/1.1 200 OK
                                                                                                      access-control-allow-origin: *
                                                                                                      Content-Length: 754
                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                      date: Wed, 15 Jan 2025 19:41:39 GMT
                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                      x-xss-protection: 1; mode=block
                                                                                                      via: 1.1 google
                                                                                                      strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-15 19:41:39 UTC754INData Raw: 2f 2a 2a 2f 20 63 6f 6e 73 6f 6c 65 20 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 20 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 22 68 6f 73 74 6e 61 6d 65 22 3a 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 6c 6f 63 22 3a 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 22 6f 72 67 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 70 6f 73 74 61 6c 22 3a 22 31 30 30 30 31 22 2c 22 74 69 6d 65
                                                                                                      Data Ascii: /**/ console &&console.log &&console.log({"ip":"8.46.123.189","hostname":"static-cpe-8-46-123-189.centurylink.com","city":"New York City","region":"New York","country":"US","loc":"40.7143,-74.0060","org":"AS3356 Level 3 Parent, LLC","postal":"10001","time


                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Target ID:0
                                                                                                      Start time:14:41:24
                                                                                                      Start date:15/01/2025
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                      Imagebase:0x7ff715980000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:false

                                                                                                      Target ID:2
                                                                                                      Start time:14:41:28
                                                                                                      Start date:15/01/2025
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2236,i,14419739948207854976,17419969883120276566,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                      Imagebase:0x7ff715980000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:false

                                                                                                      Target ID:3
                                                                                                      Start time:14:41:35
                                                                                                      Start date:15/01/2025
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://identity.eu.my-clay.com/Account/CompleteRegistration?code=CfDJ8KgkDTOKMMpOuP36p3Dozxt8PELhFtKv7XhGiLvUJb65B4gsgrZAJNeoWOl3%2bJqjFC0z2PgNNrBPIYyDQpCLYYktywk8FL8riSS1Gw9JoQjzsJeXeEGLQPLN93pvJbRNrEaprcXkfbiWItEC6wUTL8%2bUI3JeJ18XbphkqGM9o3eFYb5fspQpTOcpN9%2fgGTMKuaFzVmBdnIyLH8B%2fLvMz8bqGONRUa%2b4n5ZxQZjpAMETBM05PT8wJDX5x%2fItYEfQcxQ%3d%3d&clientId=cbe74aaf-5932-4749-b07e-9d26c8bb0d6b&productId=a5fda6d4-6817-40f1-8635-4131db3054cb"
                                                                                                      Imagebase:0x7ff715980000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      No disassembly